• Title/Summary/Keyword: Additional Authentication

Search Result 135, Processing Time 0.027 seconds

Development of Genuine Product Authentication Framework and Genuine Distinction Algorithm Using Design QR Code (디자인 QR코드 기반 정품인증 프레임워크 및 정품판별 알고리즘 개발)

  • Heo, Gyeongyong;Lee, Imgeun;Park, Some Sick;Woo, Young Woon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.20 no.6
    • /
    • pp.13-20
    • /
    • 2015
  • A genuine product authentication framework and genuine distinction algorithm based on design QR code is proposed in this paper. The proposed framework consists of design QR code, a smart phone application for authentication, and a server system. Design QR code is a shape-modification of conventional QR code according to manufacturer's and/or product's need. In the design QR code, information about manufacturer and product is written. The written information can be read with general QR code reader, however, the content is transformed with authentication code, used in the first step authentication, and the meaning cannot be inferred. The application conducts the first step authentication and sends the resulting information to the server system for the second step authentication. The server system decides the genuinity using look-up history. The proposed framework can improve the authentication effect while minimizing the additional costs by managing the history through the server system. The proposed framework has proven to be effective in actual use, such as that used for the management of garbage bags in Ansan city.

Security Analysis and Enhancement of Tsai et al.'s Smart-Card Based Authentication Scheme (스마트카드 기반 Tsai et al. 인증기법의 안전성 분석과 새로운 보안기법 연구)

  • Kim, Myungsun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.1
    • /
    • pp.29-37
    • /
    • 2014
  • In this paper we show that a dynamic ID authentication scheme using smart cards proposed by Tsai et al. is not secure against DoS attack and insider attack. Further we claim that their scheme may raise a security problem when a user changes his/her password. Then we come up with a security-enhanced version only with small additional computational cost. Our scheme is based on the security of cryptographic hash function and the infeasibility assumption of discrete logarithm problem. In addition, we provide details of security and computational cost analysis.

A Study on Sharing Web Application between Battlefield Management System based on PKI Authentication (PKI 인증기반 전장관리체계 웹 연동에 관한 연구)

  • Kim, Young-Sung;Lee, Yun-Ho;Lee, Soo-Jin
    • Journal of the military operations research society of Korea
    • /
    • v.36 no.1
    • /
    • pp.123-140
    • /
    • 2010
  • Interworking Web Application to share the resource between Battlefield Management Systems(BMS) is critical issues for accomplishment of information superior. However, authentication system of BMS differ from each other because of having the independent plan for system build. This problem causes inefficiency such as the information insufficiency owing to not share web application and the need of additional laptops. To solve the problem, in this paper, we propose the improved certificate acquisition and verification algorithm for the user of different BMS. By testing the proposed algorithm appling to the real field, we verify the performance of proposed method.

An Improved HORS for Stream Authentication (스트림 인증에 적합한 개선된 HORS기법)

  • 박용수;조유근
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.7_8
    • /
    • pp.417-425
    • /
    • 2003
  • We propose an efficient one-time signature scheme for stream authentication by improving HORS. When one-time signatures are used for authenticating live streams, one of the most serious drawbacks is that its large signature size yields high communication overhead. Compared with the previous one-time signature schemes, proposed scheme has the smallest signature size. Moreover, verification overhead is very low. Compared with the previous schemes for stream authentication, signing overhead of our scheme is larger than that of HORS but much lower than those of BiBa or Powerball. Moreover, signing operation can be trivially parallelized without any additional risk because it does not require sharing of the secret key between distributed servers.

A Study on ID-based Authentication Scheme in AMI SmartGird Environment (스마트그리드 AMI환경에서의 ID기반 인증기법에 관한 연구)

  • Kim, Hong-Gi;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.397-404
    • /
    • 2011
  • Recently the existing one-way electricity system that combines information and communications technology to develop smart grid technology is made active. The core infrastructure of the smart grid, AMI smart meters to AMR system, the amount of power measured at the top to MDMS transmits data store. Smart meters utilizing information and communication technology to transfer data and power because of the existing security threats are expected, including the additional security threats. It exposes the privacy of consumers and industrial systems, such as paralysis is likely to result in the loss. In this paper to respond to these security threats in the environment smart grid. Also, We propose data transfer methods between smartmeter and MDMS and between home device and MDMS.

An Efficient and Reliable Authentication Protocol for Password-based Systems (패스워드 기반 시스템을 위한 효율적이고 안전한 인증 프로토콜의 설계 및 검증)

  • 권태경;강명호;송주석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.2
    • /
    • pp.27-42
    • /
    • 1997
  • We propose a new authentication and key distribution protocol which is efficient and reliable for password-based systems. Various guessing attacks have been detected in applying conventional protocols to the password-based systems and additional overheads have been made in refined protocols to defeat those attacks. Using a one-time pad and a strong hash function, our proposed protocol promotes reliability and efficiency. Compared with other protocols, our protocol is secure against various protocol attacks including guessing attacks. In addition, this protocol is efficient in reducing communication and computation costs.

Pairing Free Certificate Based Signcryption Schemes Using ECQV Implicit Certificates

  • Braeken, An
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1546-1565
    • /
    • 2019
  • Signcryption schemes offer the possibility to simultaneously sign and encrypt a message. In order to guarantee the authentication of both signer and receiver in the most efficient way during the signcryption, certificate based solutions have been proposed in literature. We first compare into detail three recently proposed certificate based signcryption systems relying on the elliptic curve discrete logarithm problem and without the usage of compute intensive pairing operations. Next, we demonstrate how the performance of these certificate based systems can be improved by using the Elliptic Curve Qu Vanstone (ECQV) implicit certificates. What is more, generalized signcryption schemes are easily derived from these schemes and the anonymity feature of sender and receiver is already inherently included or can be very efficiently obtained without a significant additional cost.

Hybrid Authentication Scheme for Mobile Multi-hop Relay in IEEE 802.16j (IEEE 802.16j기반의 모바일 멀티 홉 릴레이에서의 혼합형 인증 기법에 대한 연구)

  • Lee, Yong;Lee, Goo-Yeon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.44 no.10
    • /
    • pp.127-136
    • /
    • 2007
  • It is easy to install and maintain a mobile multi-hop wireless network due to its self-organizing characteristics. However it has security weakness of the authentication of mobile multi-hop relay stations. Specially, the mobile multi-hop relay network in the IEEE 802.16j has the additional security weakness caused by the requirement of backward compatibility for mobile stations of the conventional IEEE 802.16 system. In this paper, we propose a novel mutual authentication scheme applicable to IEEE 802.16j-based mobile multi-hop relay network architecture. The scheme is able to resolve the initial trust gain problem of a multi-hop node at its entry to the network, the problem of rogue mobile multi-hop node and the problem of hop-by-hop authentication between multi-hop nodes. Effectively, the scheme is a hybrid scheme of the distributed authentication method and the centralized authentication method which have been considered to be deployed in the wireless ad-hoc network and the wireless network connected to wired authentication servers, respectively. Also, we analyze the effectiveness of the proposed hybrid authentication method.

Design of DRM System for Secure Contents Transfer in Home Domain (홈 도메인에서 안전한 콘텐츠 전송을 위한 DRM 시스템의 설계)

  • Lee, Chang-Bo;Kim, Jung-Jae;Moon, Ju-Young;Lee, Kyung-Seok;Jun, Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.14C no.3 s.113
    • /
    • pp.221-228
    • /
    • 2007
  • For the usage of the different standard technology among DRM vendors, the DRM technologies in today could not guarantee the interoperability between the digital contents and digital devices. While users have been guaranteed the protection of contents, they have to put up with the limitation and inconvenience. The Superdistribution methods that InterTrust has proposed is the content distribution technology which is possible to use the content only by the user authentication with the license regardless of the acquisition of the DRM contents. However, it need a additional license with re-authentication from DRM server when the original contents need to be moved to other devices from the own device. In this paper, to reduce the inconveniences of re-authentication and re-issue procedures of the license and continually to protect the rights of contents on the offline, we propose the DRM system that creates domain between home devices and enable users to freely transfer contents with the domain.

Usage Techniques of a Truncated Message Authentication Code for In-Vehicle Controller Area Network (자동차 내부 네트워크를 위한 경량 메시지 인증 코드 사용기법)

  • Woo, Samuel;Lee, Sang-Bum
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.6
    • /
    • pp.127-135
    • /
    • 2017
  • Recently, the most brand new vehicles contain a lot of ECU for comfortable and safety driving environments. For efficient communication network among ECUs, almost car manufactures use CAN protocol which enables to decrease the number of communication lines dramatically and ensures higher data transmission reliability. However, CAN dose not ensure authentication of CAN data frame. So it is vulnerable to replay-attack on CAN data frame. This paper proposes the practical message authentication technique for In-vehicle CAN. To transmit data and MAC together, it is very useful to use the short length of MAC after considering limited space of CAN data frame. However to ensure safety of MAC, additional technique is required. We suggested a message authentication technique that can be usefully applied to build a safety network inside the vehicle because it considers limited data payload of CAN.