• Title/Summary/Keyword: Additional Authentication

Search Result 135, Processing Time 0.024 seconds

Improvement of Digital Identify Proofing Service through Trend Analysis of Online Personal Identification

  • JongBae Kim
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.1-8
    • /
    • 2023
  • This paper analyzes the trends of identification proofing services(PIPSs) to identify and authenticate users online and proposes a method to improve PIPS based on alternative means of resident registration numbers in Korea. Digital identity proofing services play an important role in modern society, but there are some problems. Since they handle sensitive personal information, there is a risk of information leakage, hacking, or inappropriate access. Additionally, online service providers may incur additional costs by applying different PIPSs, which results in online service users bearing the costs. In particular, in these days of globalization, different PIPSs are being used in various countries, which can cause difficulties in international activities due to lack of global consistency. Overseas online PIPSs include expansion of biometric authentication, increase in mobile identity proofing, and distributed identity proofing using blockchain. This paper analyzes the trend of PIPSs that prove themselves when identifying users of online services in non-face-to-face overseas situations, and proposes improvements by comparing them with alternative means of Korean resident registration numbers. Through the proposed method, it will be possible to strengthen the safety of Korea's PIPS and expand the provision of more reliable identification services.

Off-Line Electronic Payment Scheme using Smart Cards (스마트 카드를 사용한 오프 -라인 전자 지불 기법)

  • Kim, Jeong-Eun;Lee, Hyeong-U;Kim, Tae
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.11
    • /
    • pp.1363-1372
    • /
    • 1999
  • 에이전트 기반 이동 컴퓨팅 환경에서 전자 상거래를 구현하기 위해 가장 필요로 하는 것은 안전한 지불 구조를 제공하는 것이다. 본 연구에서는 불확정 전송 기법 1,2 을 사용한 비대화형 엔티티 인증 기법과 Horster 기법 4,5 을 기반으로 메시지 복원 기능을 제공하는 공정 은닉 서명 기법을 제시한다. 또한 이를 직접 Brands가 제시한 오프-라인 전자 지불 시스템 3,6 에 접목한다. 인증 단계가 비대화형으로 수행되므로 이동 엔티티 인증에 효율적이고, 메시지 복원 기능을 갖고 공개 검증 기능을 제공하는 은닉 서명을 적용하기 때문에 카운터 방식을 사용한 스마트 카드 기반 전자 지불 시스템 6 에 효과적으로 적용할 수 있었다. 전자 화폐에 대해서 신뢰 센터에 의한 공정성 검토 기능을 추가로 제공하므로 전자 지불 시스템의 신뢰성을 향상시킬 수 있다.Abstract The primary requirements for realizing the electronic commerce in agent based mobile computing environments are to implement the compatible secure payment framework. In this paper, we propose both the non-interactive entity authentication scheme that is combined with oblivious transfer protocol 1,2 and the message recovery fair blind signature based on Horster scheme 4,5 . And these techniques are directly applied to the Brand's off-line electronic payment system 3,6 . As the authentication processes are done by non-interactive manner, we can also get efficiency for mobile entity authentication. Additionally, as the used signature scheme provides a message recovery function with publicly verifiable properties, it is efficiently applicable to a counter based off-line electronic payment scheme 6 based on the additional device like smart card. Therefore, we can enhance the reliability of proposed electronic payment system based on the publicly verifiable fairness in its electronic cash by a trusted judge.

Mtigating the IGMP Flooding Attacks for the IPTV Access Network (IPTV 접속망에서의 IGMP 플러딩 공격 효과 감소 기법)

  • Kim, Sung-Jin;Kim, Yu-Na;Kim, Jong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.15 no.12
    • /
    • pp.998-1002
    • /
    • 2009
  • In IPTV multicast architecture, the IGMP(Internet Group Management Protocol) is used for access networks. This protocol supports the functionality of join or leave for a specific multicast channel group. But, malicious attackers can disturb legitimate users being served appropriately. By using spoofed IGMP messages, attackers can hi-jack the premium channel, wasting bandwidth and exhausting the IGMP router's resources. To prevent the message spoofing, we can introduce the packet-level authentication methods. But, it causes the additional processing overhead to an IGMP processing router, so that the router is more susceptible to the flooding attacks. In this paper, we propose the two-level authentication scheme in order to mitigate the IGMP flooding attack.

Design of Blockchain Application based on Fingerprint Recognition Module for FIDO User Authentification in Shoppingmall (지문인식 모듈 기반의 FIDO 사용자 인증기술을 이용한 쇼핑몰에서 블록체인 활용 설계)

  • Kang, Min-goo
    • Journal of Internet Computing and Services
    • /
    • v.21 no.2
    • /
    • pp.65-72
    • /
    • 2020
  • In this paper, a USB module with fingerprint recognition was designed as a distributed node of blockchain on distributed ID (DID, distributed ID) for user identification. This biometric-linked fingerprint recognition device was verified for the real-time authentication process of authentication transaction with FIDO(Fast IDentity Online) server. Blockchain DID-based services were proposed like as a method of individual TV rating survey, and recommending service for customized shopping channels, and crypto-currency, too. This DID based remote service can be improved by recognizing of channel-changing information through personal identification. The proposed information of production purchase can be shared by blockchain. And customized service can be provided for the utilization of purchase history in shoppingmall using distributed ID. As a result, this blockchain node-device and Samsung S10 Key-srore with FIDO service can be certified for additional transactions through various biometric authentication like fingerprint, and face recognition.

Adaptive Keystroke Authentication Method for Online Test (온라인 시험을 위한 적응적 키보드 인증방법)

  • Ko, Joo-Young;Shim, Jae-Chang;Kim, Hyen-Ki
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.8
    • /
    • pp.1129-1137
    • /
    • 2008
  • E-learning as a new education trend is being applied not only to cyber school but also various education fields such as employee training for companies or interactive learning for consumers. Users of the E-learning can take online tests individually anywhere, to evaluate their achievement level. Because users who are taking the online tests may show their own IDs or passwords to others, the possibility of cheating is very high. Therefore, it is very important to authenticate the users. In this paper, we propose an adaptive-keyboard authentication method which depends on user behavior patterns through the use of IDs and passwords. This method does not need any additional devices or special effort. An adaptive method to update patterns in which IDs and passwords are entered was previously suggested and this new method has proved to be better than previous methods through simulations and implementation.

  • PDF

A Design of MILENAGE Algorithm-based Mutual Authentication Protocol for The Protection of Initial Identifier in LTE (LTE 환경에서 초기 식별자를 보호하기 위한 MILENAGE 알고리즘 기반의 상호인증)

  • Yoo, Jae-hoe;Kim, Hyung-uk;Jung, Yong-hoon
    • Journal of Venture Innovation
    • /
    • v.2 no.1
    • /
    • pp.13-21
    • /
    • 2019
  • In LTE environment, which is 4th generation mobile communication systems, there is concern about private information exposure by transmitting initial identifier in plain text. This paper suggest mutual authentication protocol, which uses one-time password utilizing challenge-response and AES-based Milenage key generation algorithm, as solution for safe initial identification communication, preventing unique identification information leaking. Milenage key generation algorithm has been used in LTE Security protocol for generating Cipher key, Integrity key, Message Authentication Code. Performance analysis evaluates the suitability of LTE Security protocol and LTE network by comparing LTE Security protocol with proposed protocol about algorithm operation count and Latency.Thus, this paper figures out initial identification communication's weak points of currently used LTE security protocol and complements in accordance with traditional protocol. So, it can be applied for traditional LTE communication on account of providing additional confidentiality to initial identifier.

Limited Reception Function based Two-Way Authentication T-DMB System (제한수신 기능을 통한 양방향 인증 T-DMB 시스템)

  • Lee, Jong-Won;Park, Sang-No;Yu, Dae-Sang;Kim, Jong-Moon;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.794-796
    • /
    • 2016
  • Recently terrestrial mobile multimedia broadcasting(T-DMB) service is being provided throughout the country are expanding and demand is increasing day by day. T-DMB has the advantage of being cheaper in cost than installing another mobile multimedia broadcasting. However, there are a variety data of additional and provide it difficult for localized emergency alert broadcasting services. In this paper, a method to solve this problem feature was designed to restrict incoming unidirectional / bidirectional authentication via T-DMB system. In the mobile device is received by the T-DMB broadcasting service authentication mechanism for re-transmission to the mobile device, and T-DMB receiving other registered users can view it impossible to receive the broadcast. Through the proposed system it is considered to be able to solve the problems of the existing T-DMB technology.

  • PDF

Design of User Integrated Authentication System in Heterogeneous Distributed Cloud Service Brokerage Environment (이종 분산 클라우드 서비스 브로커리지 환경에서의 사용자 통합 인증 시스템 설계)

  • Lee, Daesung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.11
    • /
    • pp.2061-2066
    • /
    • 2016
  • Currently, cloud systems are not interoperable due to low interoperability between cloud systems as operators build up cloud environments with their own way. For example, users of the Google cloud system can not use the Microsoft (Microsoft) cloud system unless they go through an additional log-in process. In order for Google cloud system's users to use MS cloud system services, they must log in to the MS cloud system again after logging out of Google cloud system. In order to solve these problems, Cloud Service Broker(CSB) technology has emerged to resolve the interoperability problem between cloud systems, but many researches and developments are still needed. In this paper, we design an integrated user authentication system, which is a fundamental problem of cloud user interoperability among CSB (Cloud Service Broker) technologies, which is emerging as a service intervention technology of heterogeneous distributed cloud environment.

Design and Implementation of An Authentication System for Residential Permit Parking Using Wireless Sensor Networks (무선 센서 네트워크를 이용한 거주자우선주차 인증시스템의 설계 및 구현)

  • Park, Jun-Sik;Kwon, Chun-Ja;Kim, Hyun-Chun;Kim, Brian
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.5
    • /
    • pp.1037-1045
    • /
    • 2007
  • An efficient management system for parking lots and traffic monitoring in a metropolitan city is a very important issue, which is tightly closed to qualify of life. While a residential permit parking program has been contributing to resolve the lack of parking places, there has been no autonomous authentication system due to no apparent entrance gate and smallness of each parking zone. In this paper, we propose and implement an authentication system for residential permit parking lot using wireless sensor networks, which is cost-effective and even no need for additional managing person. Through the experimental evaluation, we analyzed relationship between the life time of sensor nodes and the various values of sleep periods to minimize power consumption of the nodes, and also showed that the difference of luminance sensed by each sensor node is at least 45 or bigger between when the parking place is occupied or not, resultingly it can be used to decide whether a parking place is occupied or not by simply detecting the change of luminance sensed.

Realistic Multiple Fault Injection System Based on Heterogeneous Fault Sources (이종(異種) 오류원 기반의 현실적인 다중 오류 주입 시스템)

  • Lee, JongHyeok;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1247-1254
    • /
    • 2020
  • With the advent of the smart home era, equipment that provides confidentiality or performs authentication exists in various places in real life. Accordingly security against physical attacks is required for encryption equipment and authentication equipment. In particular, fault injection attack that artificially inject a fault from the outside to recover a secret key or bypass an authentication process is one of the very threatening attack methods. Fault sources used in fault injection attacks include lasers, electromagnetic, voltage glitches, and clock glitches. Fault injection attacks are classified into single fault injection attacks and multiple fault injection attacks according to the number of faults injected. Existing multiple fault injection systems generally use a single fault source. The system configured to inject a single source of fault multiple times has disadvantages that there is a physical delay time and additional equipment is required. In this paper, we propose a multiple fault injection system using heterogeneous fault sources. In addition, to show the effectiveness of the proposed system, the results of a multiple fault injection attack against Riscure's Piñata board are shown.