• Title/Summary/Keyword: Authentication service

Search Result 908, Processing Time 0.024 seconds

The Proposals of Identity Escrow Scheme to Control User's Anonymity (사용자의 익명성을 제어하는 신원 위탁 방식 제안)

  • 황보성;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.3 no.6
    • /
    • pp.617-624
    • /
    • 2000
  • We introduce the concept of a Identity Escrow Scheme, an application of key escrow ideas to solve the problem of authentication. In the Identity Escrow Scheme, the User escrows a own real identity to the Issuer and receives a Authentication Information. In authentication step, between the User to the Service Provider, the User only gives a Authentication Information to the Service Provider. Therefore, the Service Provider don't know a real identity of user's. However, when the User does unlawful actions, the Lawful Agent is called by the Service Provider, and his anonymity is revoked by cooperation of the Issuer and the Lawful Agent. We propose new Identity Escrow Schemes and analyze these.

  • PDF

An improved Multi-server Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Irshad, Azeem;Sher, Muhammad;Ahmad, Hafiz Farooq;Alzahrani, Bander A.;Chaudhry, Shehzad Ashraf;Kumar, Rahul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5529-5552
    • /
    • 2016
  • Mobile cloud computing (MCC) has revolutionized the way in which the services can be obtained from the cloud service providers. Manifold increase in the number of mobile devices and subscribers in MCC has further enhanced the need of an efficient and robust authentication solution. Earlier, the subscribers could get cloud-computing services from the cloud service providers only after having consulted the trusted third party. Recently, Tsai and Lo has proposed a multi-server authenticated key agreement solution for MCC based on bilinear pairing, to eliminate the trusted third party for mutual authentication. The scheme has been novel as far as the minimization of trusted party involvement in authenticating the user and service provider, is concerned. However, the Tsai and Lo scheme has been found vulnerable to server spoofing attack (misrepresentation attack), de-synchronization attack and denial-of-service attack, which renders the scheme unsuitable for practical deployment in different wireless mobile access networks. Therefore, we have proposed an improved model based on bilinear pairing, countering the identified threats posed to Tsai and Lo scheme. Besides, the proposed work also demonstrates performance evaluation and formal security analysis.

Secured Authentication Scheme and Charging & Discharging System Operation for Electric Vehicles (정보보호를 고려한 전기자동차 충방전 시스템의 인증과 운영에 관한 연구)

  • Lee, Sunguk
    • The Journal of the Convergence on Culture Technology
    • /
    • v.7 no.1
    • /
    • pp.551-557
    • /
    • 2021
  • With increase of electric vehicle in the road, the number of charging/discharging infrastructure for electric vehicle in public space is also increased rapidly. To charge or discharge the electric vehicle the user of electric vehicle and service provider should verify the each other's identity to minimize security vulnerability. This paper proposes mutual authentication scheme between electric vehicle and charging/discharging service provider with help of hash function and Message Authentication Code(MAC). Also efficient operating scheme for charging/discharging service system is proposed. The analysis shows that the system has robustness against security vulnerability. Also this system can keep the sensitive personal information of service user safely.

A Study on Intensified scheme to WLAN Secure based on IEEE 802.1x Framework (IEEE 802.1x 프레임워크 기반에서의 무선랜 보안 강화 방안에 관한 연구)

  • Lee Joon;Hong Seong-pyo;Shin Myeong-sook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.1
    • /
    • pp.136-141
    • /
    • 2006
  • The IEEE 802.1x can be using various user authentication mechanisms: One-Time Password, Certificate-Based TLS, Challenge/Response and Keberos through EAP(Extended Authentication Protocol). But, IEEE 802.1x also has vulnerabilities about the DoS, the session hijacking and the Man in the Middle attack due to the absence of AP authentication. In this paper, we propose a WLAN secure system which can offer a safety secure communication and a user authentications by intensified the vulnerability of spoofing and DoS attacks. The suppose system offers a safe secure communication because it offers sending message of integrity service and also it prevents DoS attack at authentication initial phase.

Renewable Iris Authentication Algorithm in Mobile System

  • Lee Kwang Je;Lee Soon Seok;Kim Sin Hong;Cho Do Hyun
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.592-595
    • /
    • 2004
  • Recently the numbers of patent about the technology for mobile payment with Ie or bluetooth-chip are being increased more and more. The reasons of patent increment for mobile payment are advancement of wireless internet technology and rising of customer's request for it. The customer wants to be able to pay for purchase, tax and aid with own mobile phone. So every mobile service provider applies for patents about that competitively. And in the near future the biometrics is generalized in the mobile payment system. Especially the payment service of iris recognition is significant technique in this area for the future prospect. The biometrics of iris is an accurate authentication method because it has about 250 distinguish parameters to the finger print's 30. The biometrics of iris can recognize and identify a person for 2 seconds. But the image of iris is changed by transformation of body in the life. And the existing iris authentication system has problem that can be miss-recognized. In this paper, we propose the new method that reduces miss-recognizing rate with Renewable Iris Authentication Algorithm(RIAA) in mobile system.

  • PDF

Attack and Solution on 3K-RFID Authentication Protocol (3K-RFID 인증 프로토콜에 대한 공격과 해결책)

  • Yoon, Eun-Jun;Bu, Ki-Dong;Ha, Kyeoung-Ju;Yoo, Kee-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.6C
    • /
    • pp.578-587
    • /
    • 2009
  • In 2005, Ko-Kim-Kwon pointed out Henrici-Muller's hash based RFID authentication protocol is insecure to location tracking attack, spoofing attack and Denial of Service attack. Then, they proposed a new RFID authentication protocol(3K-RFID) that can withstand these security problems. However, this paper shows that 3K-RFID authentication protocol is still not only vulnerable to spoofing attack and Denial of Service attack but also does not provide forward secrecy, and then proposes an improved secure I3K-RFID authentication protocol in order to resolve such problems.

Design & Implementation of Authentication System for Home Network Service (홈 네트워크 서비스를 위한 인증 시스템 설계 및 구현)

  • Seol, Jeong-Hwan;Lee, Ki-Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.917-920
    • /
    • 2007
  • In this paper, we designed the authentication system for home network service and applied it to actual sensor nodes. SNEP protocol of SPINS provides confidentiality of data and authentication. We achieved authentication key, encryption and decryption applied RCS encryption algorithm of SNEP. In addition, we used pair-wise key pre-distribution for prevention of authentication sniffing in wireless sensor network. The experiment environment consists of a base station receiving data and sensor nodes sending data. Each sensor nodes sends both the data and encrypted authentication key to the base station. The experiences had shown that the malfunction doesn't happen in communication among other groups. And we confirmed in tests that the system is secure when a sensor having malicious propose is added.

  • PDF

Confidentiality Service Scheme Extending the DAA on HTTP Environment (HTTP환경에서 DAA를 이용한 비밀성 보안서비스 지원 방안)

  • 조인준;정희경;송기평;이준섭;구경철
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 1999.11a
    • /
    • pp.305-311
    • /
    • 1999
  • IETF(Internet Engineering Task Force) RFC 2069 recommend to accept the DAA(Digest Access Authentication) scheme ill the HTTP 1.1(Hype. Text Transfer Protocol 1.1). When the client want to access the protected URI resources with Web Server, the BAA scheme is not considered to be a secure method of user authentication, as the user name and password are passed over the network as clear text. But, The DAA scheme is proposed to create a access authentication method which avoids the serious flaws of BAA(ie, passed over the network as clear text). The flaw of DAA is not supported the confidentiality services between client and server. This paper is proposed a confidentiality service scheme for HTTP environment, as an extension to DAA

  • PDF

Design Flaws and Cryptanalysis of Cui et al's User Authentication Scheme

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.10
    • /
    • pp.41-48
    • /
    • 2019
  • In 2018, Cui et al proposed a three-factor remote user authentication scheme using biometrics. Cui et al claimed that their authentication scheme is vulnerable to eavesdropping attack, stolen smart card attack, and especially Dos(denial-of-service) attack. Also they claimed that it is safe to password guessing attack, impersonation attack, and anonymity attack. In this paper, however, we analyze Cui et al's authentication scheme and show that it is vulnerable to replay attack, insider attack, stolen smart card attack, and user impersonation attack, etc. In addition, we present the design flaws in Cui et al's authentication scheme as well.

On the study of Usenet service authentication (유즈넷 서비스 인증에 관한 연구)

  • 이달원;조인준;황일선
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2002.05a
    • /
    • pp.481-484
    • /
    • 2002
  • News service provide professional knowledge which can't be gained from any other internet service and the only way to keep pace with professional group. To get this advantage, many country provide news service and three major korean news server connected with foreign news server provide many articles to korea. A lot of institutes - company, research centers and universities - forward articles to home and abroad. In spite of this important effect, The user of news service and technical supports grow smaller. And now It is necessary for a nation to support and operate by non-profitable business. Especially, partially adapted security weaken entire system safety and can't satisfy service provider of various necessary condition. In this paper, we will mention troubles in authentication and suggest safety authentication method which must be supported by established news service.

  • PDF