• Title/Summary/Keyword: Authentication Scheme

Search Result 888, Processing Time 0.024 seconds

Interactive Authentications in Distributed Systems (분산 환경에서 양방향 인증 방식)

  • 박춘식;서창호;박상준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.3
    • /
    • pp.95-104
    • /
    • 1997
  • In this paper, we introduce Kerberos and Yaksha of an authentication scheme and propose an effectively interactive authentication scheme which improved on Kerberos and Yaksha with the public key cryptosystem in distributed systems. Also, we compare and analyse a representative Kerberos and Yakaha authentication scheme with it.

Many-to-One Encryption and Authentication Scheme and Its Application

  • Lin, Xi-Jun;Wu, Chuan-Kun;Liu, Feng
    • Journal of Communications and Networks
    • /
    • v.10 no.1
    • /
    • pp.18-27
    • /
    • 2008
  • This paper is to study a subclass of group-oriented cryptographic scheme: Many-to-one encryption and authentication scheme. The many-to-one encryption and authentication scheme is to solve a practical problem, i.e., the scenario that the number of the receivers is very small compared with the number of the senders and a receiver may serve millions of senders. Compared with the traditional methods, the burdens of the receiver and the KGC are reduced greatly. How to revoke a sender from his receiver's legitimate sender group is also proposed and it is efficient compared with some traditional methods. The proposed scheme is proven in the random oracle models. The computational complexity of our scheme is independent of the number of the senders. At the end of the paper, an example is given to show how to use our scheme in online software registration and update.

ECC based Authentication Scheme for Securing Data Contents over Open Wireless Network Systems

  • Caytiles, Ronnie D.;Park, Byungjoo
    • Journal of Advanced Information Technology and Convergence
    • /
    • v.8 no.2
    • /
    • pp.1-11
    • /
    • 2018
  • Multimedia contents have been increasingly available over the Internet as wireless networks systems are continuously growing popular. Unlimited access from various users has led to unauthorized access of third parties or adversaries. This paper deals with the implementation of elliptic curve cryptography (ECC) based user authentication for securing multimedia contents over the Internet. The ECC technique has been incorporated with the advanced encryption standard (AES) algorithm to ensure the complexity of the proposed authentication scheme and to guarantee authenticity of multimedia services.

Cryptanalysis and Remedy Scheme on Qiu et al.'s Enhanced Password Authentication Scheme for SIP (SIP를 위한 Qiu등의 개선된 패스워드 인증 기법에 대한 보안 분석 및 강화 기법)

  • Kim, Hyunsung
    • Journal of Digital Convergence
    • /
    • v.18 no.5
    • /
    • pp.249-256
    • /
    • 2020
  • The session initiation protocol (SIP) is a signaling protocol, which is used to controlling communication session creation, manage and finish over Internet protocol. Based on it, we can implement various services like voice based electronic commerce or instant messaging. Recently, Qiu et al. proposed an enhanced password authentication scheme for SIP. However, this paper withdraws that Qiu et al.'s scheme is weak against the off-line password guessing attack and has denial of service problem. Addition to this, we propose an improved password authentication scheme as a remedy scheme of Qiu et al.'s scheme. For this, the proposed scheme does not use server's verifier and is based on elliptic curve cryptography. Security validation is provided based on a formal validation tool ProVerif. Security analysis shows that the improved authentication scheme is strong against various attacks over SIP.

Improvements of the Hsiang-Shih's remote user authentication scheme using the smart cards (스마트카드를 이용한 Hsiang-Shih의 원격 사용자 인증 스킴의 개선에 관한 연구)

  • An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.119-125
    • /
    • 2010
  • Recently Hsiang-Shih proposed the user authentication scheme to improve Yoon et al's scheme. But the proposed scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we proved that Hsiang-Shih's scheme is vulnerable to the off-line password guessing attack. In other words, the attacker can get the user's password using the off-line password guessing attack on the scheme when the attacker steals the user's smart card and extracts the information in the smart card. Also, the improved scheme based on the hash function and random number was introduced, thus preventing the attacks, such as password guessing attack, forgery attack and impersonation attack etc. And we suggested the effective mutual authentication scheme that can authenticate each other at the same time between the user and server.

Security Improvements on the Remote User Authentication Scheme Using Smart Cards (스마트카드를 사용한 원격 사용자 인증 스킴의 시큐리티 개선에 관한 연구)

  • Seo, Jeong-Man;An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.3
    • /
    • pp.91-97
    • /
    • 2010
  • Recently Hu-Niu-Yang proposed the user authentication scheme to improve Liu et al's scheme. But the Hu-Niu-Yang's scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we proved that Hu-Niu-Yang's scheme is vulnerable to the off-line password guessing attack in case that the attacker steals the user's smart card and extracts the information in the smart card. Also, the improved user authentication scheme solving the security vulnerability was introduced, thus preventing the attacks, such as password guessing attack, forgery attack impersonation attack, and replay attack. For preventing those attacks, the our proposed scheme need more hash functions and exclusive-OR operations than Hu-Niu-Yang's scheme.

Multi-session authentication scheme for secure authentication and session management of cloud services environment (클라우드 서비스 환경의 안전한 인증과 보안세션 관리를 위한 다중세션 인증 기법)

  • Choi, Do-hyeon;Park, Jung-oh
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.9
    • /
    • pp.2056-2063
    • /
    • 2015
  • Recently, as the service scale of cloud service is expanded, an anxiety due to concerns on new vulnerabilities and security related incidents and accidents are also increasing. This paper proposes a certification scheme for multiple session management of security sessions which are generated after the user authentication. The proposed session multiplexing scheme enables the independent management of security sessions in the level of virtualization (hypervisor) within the service provider. As a result of performance analysis, providing a strong safety due to session multiplexing and mutual authentication, and the superiority of performance was proven by comparing it with the existing mutual authentication encryption algorithms.

Contents Error and Security Analysis of 'Security Analysis and Improvements of a Biometrics-based User Authentication Scheme Using Smart Cards' ('스마트카드를 이용한 생체인식기반 사용자 인증스킴의 분석 및 개선'의 내용 오류와 안전성 분석)

  • Park, Mi-Og;Oh, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.10
    • /
    • pp.99-106
    • /
    • 2014
  • In this paper, we analyze weaknesses of the biometrics-based user authentication scheme proposed by An. The result of analysis An's authentication scheme by the login success scenario proposed in this paper, if the attacker successes to get user's random number, he/she can pass user authentication phase of the legal server. Also the biometrics guessing scenario proposed in this paper shows the legal user's the biometric information is revealed in lost smart card. Since An's authentication scheme submit user ID and biometrics in plain text to the server, it is very vulnerable to inner attack and it is not provide the user anonymity to the server as well as the one to the third by user ID in plain text. Besides An's authentication scheme is contextual error too, due to this, it has weakness and so on that it did not check the validity of the smart card holder.

Remote User Authentication Scheme using Smart Cards (스마트카드를 이용한 원격 사용자 인증 구조)

  • Choi, Jong-Seok;Shin, Seung-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.2
    • /
    • pp.36-42
    • /
    • 2009
  • In 2005, Chien and Chen proposed a remote user authentication scheme for preserving user anonymity to conquer some problems Das et. al. schemes have. In 2007, Hu et. al. pointed out that their scheme have some problems. Therefore, they proposed a new one and claimed that their scheme overcome all of these problems. However, We will show that Hu et. al. scheme still hold some problems; it cannot resist to denial of service attack and protect the user anonymity. Hence, we propose ours and demonstrate our scheme conquer these problems.

A Remote Authentication Protocol Using Smartcard to Guarantee User Anonymity (사용자 익명성을 제공하는 스마트카드 기반 원격 인증 프로토콜)

  • Baek, Yi-Roo;Gil, Kwang-Eun;Ha, Jae-Cheol
    • Journal of Internet Computing and Services
    • /
    • v.10 no.6
    • /
    • pp.229-239
    • /
    • 2009
  • To solve user authentication problem, many remote user authentication schemes using password and smart card at the same time have been proposed. Due to the increasing of interest in personal privacy, there were some recent researches to provide user anonymity. In 2004, Das et al. firstly proposed an authentication scheme that guarantees user anonymity using a dynamic ID. In 2005, Chien et al. pointed out that Das et al.'s scheme has a vulnerability for guaranteing user anonymity and proposed an improved scheme. However their authentication scheme was found some weaknesses about insider attack, DoS attack, and restricted replay attack. In this paper, we propose an enhanced scheme which can remove vulnerabilities of Chien et al.'s scheme. The proposed authentication protocol prevented insider attack by using user's Nonce value and removed the restricted replay attack by replacing time stamp with random number. Furthermore, we improved computational efficiency by eliminating the exponentiation operation.

  • PDF