• Title/Summary/Keyword: Authentication system

Search Result 1,665, Processing Time 0.023 seconds

Automatic Client Authentication Method in All-In-One Services (올인원 서비스에서 자동적인 고객 인증 기법)

  • Kim, Namyun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.1
    • /
    • pp.1-5
    • /
    • 2016
  • The all-in-one service, for example, mobile wallet enables users to have credit card, membership card, and coupon in one place. It has been one of important o2o services with offline payment. In order to take advantage of mobile commerce, it is necessary to authenticate clients automatically without entering their passwords. This paper proposes an automatic client authentication method in all-in-one service. At registration, clients receives and stores an authentication ticket from a company, which contains an user's identifier and password encrypted by company's symmetric key. Client can be authenticated by transferring authentication tickets to companies at service requests.

Two-factor Authentication technology based on Key-Stroke (Key-Stroke 기반 Two-Factor 인증 기술)

  • An, Jun-Yeon;Ko, Gwang-Feel;Lee, Tae-jin
    • Convergence Security Journal
    • /
    • v.20 no.3
    • /
    • pp.29-37
    • /
    • 2020
  • Password based authentication technology is yet certain and id to provide a level of security being used in most systems, but already a myriad of personal information exposure to the accident. Above all, and once exposed, it is difficult to recover the password. Thus, the various authentication techniques - factor two was introduced, but they are expensive and discomfort to users, to lead. In this paper, the existing unique to users in such a single accreditation process / password id key - stroke, user authentication and cost effectively and at the same time. And not cause discomfort, suggested technologies that can also ensure high security exposure, password id. This paper's proposals and determine the effectiveness of the system to build model.

Blockchain and Physically Unclonable Functions Based Mutual Authentication Protocol in Remote Surgery within Tactile Internet Environment

  • Hidar, Tarik;Abou el kalam, Anas;Benhadou, Siham;Kherchttou, Yassine
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.9
    • /
    • pp.15-22
    • /
    • 2022
  • The Tactile Internet technology is considered as the evolution of the internet of things. It will enable real time applications in all fields like remote surgery. It requires extra low latency which must not exceed 1ms, high availability, reliability and strong security system. Since it appearance in 2014, tremendous efforts have been made to ensure authentication between sensors, actuators and servers to secure many applications such as remote surgery. This human to machine relationship is very critical due to its dependence of the human live, the communication between the surgeon who performs the remote surgery and the robot arms, as a tactile internet actor, should be fully and end to end protected during the surgery. Thus, a secure mutual user authentication framework has to be implemented in order to ensure security without influencing latency. The existing methods of authentication require server to stock and exchange data between the tactile internet entities, which does not only make the proposed systems vulnerables to the SPOF (Single Point of Failure), but also impact negatively on the latency time. To address these issues, we propose a lightweight authentication protocol for remote surgery in a Tactile Internet environment, which is composed of a decentralized blockchain and physically unclonable functions. Finally, performances evaluation illustrate that our proposed solution ensures security, latency and reliability.

An Integrated Authentication System for Mobile Codes (이동코드를 위한 통합 인증 시스템)

  • Bae, Seong-Hun;Lee, Su-Hyeon
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.535-542
    • /
    • 2001
  • Mobile codes such as Java, Java-Script, ActiveX, and Script code are loaded into a client system first and then run without any notice to the client user. Executing code by this mechanism may cause various security problems such as flowing out system information, deleting or modifying files, and exhausting system resources. In this paper we propose an integrated authentication system to establish the uniform security countermeasure on various mobile codes. The system helps to solve to problems mentioned above. An integrated authentication system allows to load into an interpreter using ACL (Access Control List) which sets up an access authority to the executable contents and communicates with an interpreter using client/server model.

  • PDF

A Study on Appropriate Device Authentication Scheme Based PKI for Exchangeable CAS (XCAS) (다운로드형 수신제한시스템(XCAS)에 적합한 PKI기반의 장치 인증기법에 대한 연구)

  • Hwang, Yu-Na;Jeong, Han-Jae;Won, Dong-Ho;Kim, Seung-Joo
    • The KIPS Transactions:PartC
    • /
    • v.17C no.4
    • /
    • pp.347-360
    • /
    • 2010
  • A condition access system (CAS) refers to a hardware-based system that allows only authenticated users to have access to contents. The CAS has many disadvantages found in that in the replacement of multiple service operator (MSO) a set-top box should be also changed and the smart-card often causes malfunction. To deal with the problems, exchangeable CAS (XCAS) was developed in 2009. However, in the XCAS, no method to authenticate a proper set-top box has been put forward. In this paper, we propose a novel program for set-top authentication in the XCAS. Additionally, we offer a format of certificate of authentication, and procedures of issuing the certificate for broadcasting services suitable for the XCAS. The technical method of authentication a set-top box that will be discussed is of high efficiency since in the MSO it requires only two subjects to communicate during the authentication in the MSO.

Robust watermarking technique in geometric distortion and authentication of digital images (기하학적인 변형에 강건한 워터마킹 기법과 디지털 영상의 인증)

  • Lee, Na-Young;Kim, Won;Kim, Gye-Young; Choi, Hyung-Il
    • The KIPS Transactions:PartB
    • /
    • v.10B no.4
    • /
    • pp.367-372
    • /
    • 2003
  • The existing watermarking techniques for copyright protection of a digital image are fragile in geometric distortion and it is hard to detect whether it was manipulated artificially. In this paper, we proposed the new copyright protection system that can authorize a digital mage and :an embed or extract a robust watermark in a artificial manipulation in order to solve these problems. In a watermarking part, the proposed a watermarking technique embeds a watermark in a phase component after a Complex Wavelet Transform (CWT) with an original image, and a watermark is extracted from an watermarked image by stages. A copyright about an image can be insisted on than a threshold after comparing a correlation of an original watermark with an extracted watermark if large. In an authentication part of a digital image, EZW (Embedded Zerotree Wavelet) is used, and an authentication cord of an watermarked image is generated. An authentication code of an image to have been distribute to is compared with a generated authentication cord, and artificial operation isn´t than a threshold if large. The proposed copyright protection system through performance evaluation display that it was robust in geometric distortion and a artificial operation was able to be detected.

Implementation of a Remote Authentication System Using Smartcards to Guarantee User Anonymity to Third Party (제 3자에게 사용자 익명성을 제공하는 스마트 카드 기반 원격 인증 시스템 구현)

  • Baek, Yi-Roo;Oh, Doo-Hwan;Gil, Kwang-Eun;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.10
    • /
    • pp.2750-2759
    • /
    • 2009
  • In this paper, we analyze vulnerabilities in a remote authentication protocol using smartcards which was proposed by Bindu et al. and propose an improved scheme. The proposed scheme can prevent from restricted replay attack and denial of service attack by replacing time stamp with random number. In addition, this protocol can guarantee user anonymity by transmitting encrypted user's ID using AES cipher algorithm. The computational load in our protocol is decreased by removing heavy exponentiation operations and user efficiency is enhanced due to addition of password change phase in which a user can freely change his password. Furthermore, we really implement the proposed authentication protocol using a STM smartcard and authentication server. Then we prove the correctness and effectiveness of the proposed remote authentication system.

Vulnerability Analysis and Improvement in Man-in-the-Middle Attack for Remote User Authentication Scheme of Shieh and Wang's using Smart Card (Shieh and Wang's의 스마트카드 상호인증 스킴에 대한 중간자공격 개선)

  • Shin, Kwang-Cheul
    • The Journal of Society for e-Business Studies
    • /
    • v.17 no.4
    • /
    • pp.1-16
    • /
    • 2012
  • Shieh and Wang [10] recently proposed an efficient mutual authentication scheme that combined the cost-effectiveness of operations of Lee et al. [6]. scheme and the security and key agreement of Chen and Yeh scheme. Shieh and Wang [10] scheme, however, does not satisfy the security requirements against a third party (the man-in the middle, attacker) that have to be considered in remote user authentication scheme using password-based smart cards. Shieh and Wang weaknesses are the inappropriateness that it cannot verify the forged message in 3-way handshaking mutual authentication, and the vulnerability that the system (server) secret key can easily be exposed. This paper investigates the problems of Shieh and Wang scheme in the verification procedure of the forged messages intercepted by the eavesdrop. An enhanced two-way remote user authentication scheme is proposed that is safe and strong against multiple attacks by adding the ability to perform integrity check on the server and proposed scheme is not expose user password information and the system's confidential information.

Design of Security-Enhanced RFID Authentication Protocol Based on AES Cipher Algorithm (AES 암호 알고리듬 기반 보안성이 강화된 RFID 인증 프로토콜 설계)

  • Kang, Min-Sup
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.6
    • /
    • pp.83-89
    • /
    • 2012
  • This paper proposes the design of a security-enhanced RFID authentication protocol which meets the privacy protection for tag bearers. The protocol which uses AES(Advanced Encryption Standard) cipher algorithm is based on a three-way challenge response authentication scheme. In addition, three different types of protocol packet formats are also presented by extending the ISO/IEC 18000-3 standard for realizing the security-enhanced authentication mechanism in RFID system environment. Through the comparison of security, it was shown that the proposed scheme has better performance in user data confidentiality, Man-in-the-middle replay attack, and replay attack, and forgery resistance, compared with conventional some protocols. In order to validate the proposed protocol, a digital Codec of RFID tag is also designed based on the protocol. This Codec has been described in Verilog HDL and also synthesized using Xilinx Virtex XCV400E device.

A Study on the Variable Password Generation Method in Internet Authentication System (변동형 비밀번호 생성방법 및 이를 이용한 인터넷 인증 시스템에 관한 연구)

  • Kang, Jung-Ha;Kim, Jae Young;Kim, Eun-Gi
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.3
    • /
    • pp.1409-1415
    • /
    • 2013
  • With the development of Internet communication and the use of a variety of online services has been greatly expanded. Therefore, the importance of authentication techniques for users of online services has increased. The most commonly used methods for user authentication is a technique that utilizes a prearranged password. However, the existing password scheme for authentication must use the same password every time. Therefore, the password being leaked by attackers, it can be used maliciously. In this paper, we proposed the Variable Password Generation Method in Internet Authentication System that generates a new password using information such as the access date, time, and IP address when user logs in. The method proposed in this paper prevents disclosure of personal information due to password exposure and improves the reliability and competitiveness in the field of security systems.