• Title/Summary/Keyword: Authentication Model

Search Result 483, Processing Time 0.023 seconds

Sender Authentication Mechanism based on DomainKey with SMS for Spam Mail Sending Protection (대량 스팸메일 발송 방지를 위한 SMS 기반 DomainKey 방식의 송신자 인증 기법)

  • Lee, Hyung-Woo
    • The Journal of the Korea Contents Association
    • /
    • v.7 no.4
    • /
    • pp.20-29
    • /
    • 2007
  • Although E-mail system is considered as a most important communication media, 'Spam' is flooding the Internet with many copies of the same message, in an attempt to force the message on people who would not otherwise choose to receive it. Most spam is commercial advertising, often for dubious products, get-rich-quick schemes, or quasi-legal services. Therefore advanced anti-spam techniques are required to basically reduce its transmission volume on sender mail server or MTA, etc. In this study, we propose a new sender authentication model with encryption function based on modified DomainKey with SMS for Spam mail protection. From the SMS message, we can get secret information used for verification of its real sender on e-mail message. And by distributing this secret information with SMS like out-of-band channel, we can also combine proposed modules with existing PGP scheme for secure e-mail generation and authentication steps. Proposed scheme provide enhanced authentication function and security on Spam mail protection function because it is a 'dual mode' authentication mechanism.

Building Control Box Attached Monitor based Color Grid Recognition Methods for User Access Authentication

  • Yoon, Sung Hoon;Lee, Kil Soo;Cha, Jae Sang;Khudaybergenov, Timur;Kim, Min Soo;Woo, Deok Gun;Kim, Jeong Uk
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.12 no.2
    • /
    • pp.1-7
    • /
    • 2020
  • The secure access the lighting, Heating, ventilation, and air conditioning (HVAC), fire safety, and security control boxes of building facilities is the primary objective of future smart buildings. This paper proposes an authorized user access to the electrical, lighting, fire safety, and security control boxes in the smart building, by using color grid coded optical camera communication (OCC) with face recognition Technologies. The existing CCTV subsystem can be used as the face recognition security subsystem for the proposed approach. At the same time a smart device attached camera can used as an OCC receiver of color grid code for user access authentication data sent by the control boxes to proceed authorization. This proposed approach allows increasing an authorization control reliability and highly secured authentication on accessing building facility infrastructure. The result of color grid code sequence received by the unauthorized person and his face identification allows getting good results in security and gaining effectiveness of accessing building facility infrastructure. The proposed concept uses the encoded user access authentication information through control box monitor and the smart device application which detect and decode the color grid coded informations combinations and then send user through the smart building network to building management system for authentication verification in combination with the facial features that gives a high protection level. The proposed concept is implemented on testbed model and experiment results verified for the secured user authentication in real-time.

Efficient Authentication for Mobile Nodes in Mobile Ad Hoc Network (Mobile Ad Hoc Network에서 이동 노드에 대한 효율적인 인증 메커니즘)

  • Lee Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.11
    • /
    • pp.27-34
    • /
    • 2005
  • Mobile Ad Hoc Networks (MANETs) are self-organized networks that do not rely in their operation on wired infrastructure. As in any networking technology, security is an essential element in MANET as well, for proliferation of this type of networks. But supporting secure communication in MANETs proved to be a significant challenge, mainly due to the fact that the set of nodes in the network can change frequently and rapidly and due to the lack of access to the wired infrastructure. In particular, the trust model and the authentication protocols, which were developed for wired and infrastructure-based networks, cannot be used in MANETs. In this paper, we address the problem of efficient authentication of distributed mobile users in geographically large networks. In particular, we propose a new authentication scheme for this case of MANETs. The proposed scheme exploits Randomized Groups to efficiently share authentication information among nodes that together implement the function of a distributive Certification Authority (CA). We then evaluate the performance of authentication using Randomized Groups.

Implementation of a Face Authentication Embedded System Using High-dimensional Local Binary Pattern Descriptor and Joint Bayesian Algorithm (고차원 국부이진패턴과 결합베이시안 알고리즘을 이용한 얼굴인증 임베디드 시스템 구현)

  • Kim, Dongju;Lee, Seungik;Kang, Seog Geun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.9
    • /
    • pp.1674-1680
    • /
    • 2017
  • In this paper, an embedded system for face authentication, which exploits high-dimensional local binary pattern (LBP) descriptor and joint Bayesian algorithm, is proposed. We also present a feasible embedded system for the proposed algorithm implemented with a Raspberry Pi 3 model B. Computer simulation for performance evaluation of the presented face authentication algorithm is carried out using a face database of 500 persons. The face data of a person consist of 2 images, one for training and the other for test. As performance measures, we exploit score distribution and face authentication time with respect to the dimensions of principal component analysis (PCA). As a result, it is confirmed that an embedded system having a good face authentication performance can be implemented with a relatively low cost under an optimized embedded environment.

Mobile Subscriber Roaming n Different Mobile Networks Using UIM and PASM

  • Park, Jeong-Hyun;Yang, Jeong-Mo
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.11a
    • /
    • pp.445-448
    • /
    • 2003
  • During a time when cellular systems are being deployed in massive scale worldwide, international roaming is becoming increasingly important. This paper presents UIM (User Identification Module) for mobility support, authentication, and service portability between different mobile systems. We also introduce network model based on PASM(Portable Authentication and Mobility Service Machine) which will support signaling protocol and user information conversions with database for roaming between different mobile networks. Stored data types and elements in UIM, logical data structure and configuration, and registration procedures are described here in the case of DCN (Digital CDMA (Code Division Multiple Access) Network System) and GSM (Global System for Mobile Communications).

  • PDF

Proxy-AAA Authentication Scheme with Forwarding Mode Supporting in PMIPv6 Networks

  • Han, JeongBae;Jeong, Jongpil;Jo, Jun
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.5 no.2
    • /
    • pp.18-22
    • /
    • 2013
  • Mobile IPv6 (MIPv6) is a host-based protocol supporting global mobility while Proxy Mobile IPv6 (PMIPv6) is a network-based protocol supporting localized mobility. This paper makes its focus on how to reduce the longer delay and extra cost arising from the combination of authentication, authorization and accounting (AAA) and PMIPv6 further. Firstly, a novel authentication scheme (Proxy-AAA) is proposed, which supports fast handover mode and forwarding mode between different local mobility anchors (LMAs). Secondly, a cost analysis model is established based on Proxy-AAA. From the theoretical analysis, it could be noted that the cost is affected by average arrival rate and residence time.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

Authentication Scheme using Biometrics in Intelligent Vehicle Network (지능형 자동차 내부 네트워크에서 생체인증을 이용한 인증기법)

  • Lee, Kwang-Jae;Lee, Keun-Ho
    • Journal of the Korea Convergence Society
    • /
    • v.4 no.3
    • /
    • pp.15-20
    • /
    • 2013
  • Studies on the intelligent vehicles that are fused with IT and intelligent vehicle technologies are currently under active discussion. And many new service models for them are being developed. As intelligent vehicles are being actively developed, a variety of wireless services are support. As such intelligent vehicles use wireless network, they are exposed to the diverse sources of security risk. This paper aims to examine the factors to threaten intelligent vehicle, which are usually intruded through network system and propose the security solution using biometric authentication technique. The proposed security system employs biometric authentication technique model that can distinguish the physical characteristics of user.

Review on Self-embedding Fragile Watermarking for Image Authentication and Self-recovery

  • Wang, Chengyou;Zhang, Heng;Zhou, Xiao
    • Journal of Information Processing Systems
    • /
    • v.14 no.2
    • /
    • pp.510-522
    • /
    • 2018
  • As the major source of information, digital images play an indispensable role in our lives. However, with the development of image processing techniques, people can optionally retouch or even forge an image by using image processing software. Therefore, the authenticity and integrity of digital images are facing severe challenge. To resolve this issue, the fragile watermarking schemes for image authentication have been proposed. According to different purposes, the fragile watermarking can be divided into two categories: fragile watermarking for tamper localization and fragile watermarking with recovery ability. The fragile watermarking for image tamper localization can only identify and locate the tampered regions, but it cannot further restore the modified regions. In some cases, image recovery for tampered regions is very essential. Generally, the fragile watermarking for image authentication and recovery includes three procedures: watermark generation and embedding, tamper localization, and image self-recovery. In this article, we make a review on self-embedding fragile watermarking methods. The basic model and the evaluation indexes of this watermarking scheme are presented in this paper. Some related works proposed in recent years and their advantages and disadvantages are described in detail to help the future research in this field. Based on the analysis, we give the future research prospects and suggestions in the end.

User Authentication Using Accelerometer Sensor in Wrist-Type Wearable Device (손목 착용형 웨어러블 기기의 가속도 센서를 사용한 사용자 인증)

  • Kim, Yong Kwang;Moon, Jong Sub
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.2
    • /
    • pp.67-74
    • /
    • 2017
  • This paper proposes a method of user authentication through the patterns of arm movement with a wrist-type wearable device. Using the accelerometer sensor which is built in the device, the 3-axis accelerometer data are collected. Then, the collected data are integrated and the periodic cycle are extracted. In the cycle, the features of frequency are generated with the accelerometer. With the frequency features, 2D Gaussian mixture are modelled. For authenticating an user, the data(the accelerometer) of the user at some point are tested with confidence interval of the Gaussian distribution. The model showed a valuable results for the user authentication with an example, which is average 92% accuracy with 95% confidence interval.