• 제목/요약/키워드: Authentication-based

검색결과 2,132건 처리시간 0.034초

A Study on Mobile IPv4 Authentication Mechanisms

  • Lim, Jung-Muk;Lim, Hyung-Jin;Chung, Tai-Myoung
    • 한국정보기술응용학회:학술대회논문집
    • /
    • 한국정보기술응용학회 2005년도 6th 2005 International Conference on Computers, Communications and System
    • /
    • pp.277-280
    • /
    • 2005
  • With the proliferation of mobile terminals, use of the Internet in mobile environments is becoming more common. To support mobility in these terminals, Mobile IPv4 is proposed and represents the standard in IPv4 environments. Authentication should be mandatory, because mobile terminals can utilize Internet services in any foreign domain. Mobile IPv4 provides symmetric key based authentication using the default HMAC-MD5. However, symmetric key based authentication creates a key distribution problem. To solve this problem, public key based authentication mechanisms have been proposed. In this paper, the performance of each of these mechanisms is evaluated. The results present that, among these mechanisms, partial certificate based authentication has superior performance, and certificate based authentication has the worst performance. Although current public key based authentication mechanisms have lower performance than symmetric key based authentication, this paper presents the possibility that public key based authentication mechanisms may be used for future mobile terminal authentication.

  • PDF

임베디드 기기를 활용한 다중 방식 인증 시스템 (Multiple Method Authentication System Using Embedded Device)

  • 정필성;조양현
    • 한국융합학회논문지
    • /
    • 제10권7호
    • /
    • pp.7-14
    • /
    • 2019
  • 스마트폰을 이용하는 사용자는 인증이 필요한 시스템에 접근 권한을 획득하기 위해서 지식기반 인증, 소유기반 인증, 생체기반 인증, 토큰기반 인증 등을 이용하여 인증을 진행한다. 하지만 데스크탑 컴퓨터 사용자는 다양한 인증 방식이 있음에도 불구하고 인증 기기의 제한으로 지식기반 인증 요소인 아이디와 비밀번호를 이용하여 인증하는 방식을 주로 사용하고 있다. 본 논문에서는 사용자가 원하는 방식의 인증 방식을 사용할 수 있는 기능을 제공하는 라즈베리 파이 기반의 다중 방식 인증 시스템을 설계하고 구현하였다. 구현 시스템은 지식기반 인증, 소지기반 인증, 생체기반 인증, 토큰기반 인증 방식을 사용한다. 제안 시스템을 이용하면 경제적인 부담 때문에 별도의 보안 담당자를 두기 어려운 중소기업에서 활용이 가능한 보안 기능을 제공할 수 있다. 구현된 시스템은 개인용뿐만 아니라 기업에서도 사용 가능하며, 금융, 게임 등 다양한 분야에 적용할 수 있다.

일회용 세션을 활용한 인증정보 기반의 사용자 인증 방안 (User Authentication Mechanism based on Authentication Information using One-time Sessions)

  • 박영수;이병엽
    • 한국콘텐츠학회논문지
    • /
    • 제19권7호
    • /
    • pp.421-426
    • /
    • 2019
  • 현재 사용자 인증에는 지식기반(ID/PW 등)인증과 생체기반(홍채/지문/정맥 인식 등)인증, 소유기반(OTP, 보안카드 등)인증 등 다양한 종류의 기술을 사용하고 있다. 지식기반 인증인 ID/PW인증 기술은 구현 및 유지 보수 비용이 적게 들며, 사용자에게 익숙한 방식이라는 장점에도 불구하고 해킹 공격에 취약하다는 단점을 가지고 있다. 다른 인증 방식들은 ID/PW인증기술에서의 취약점을 해결하였지만, 초기 구축비용과 유지보수시 비용이 많이 발생한다는 점과 재발급 시 번거로운 문제점을 가지고 있다. 본 논문에서는 기존의 ID/PW기반 인증 기술보다 보안성과 편리성을 증진시키고, 인증에 사용되는 기기에 제약이 없는 사용자 인증을 안전하게 할 수 있는 방안을 제안한다.

A Strong Biometric-based Remote User Authentication Scheme for Telecare Medicine Information Systems with Session Key Agreement

  • An, Younghwa
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제8권3호
    • /
    • pp.41-49
    • /
    • 2016
  • Recently, many biometrics-based user authentication schemes for telecare medicine information systems (TMIS) have been proposed to improve the security problems in user authentication system. In 2014, Mishra et al. proposed an improvement of Awasthi-Srivastava's biometric based authentication for TMIS which is secure against the various attacks and provide mutual authentication, efficient password change. In this paper, we discuss the security of Mishra et al.'s authentication scheme, and we have shown that Mishra et al.'s authentication scheme is still insecure against the various attacks. Also, we proposed the improved scheme to remove these security problems of Mishra et al.'s authentication scheme, even if the secret information stored in the smart card is revealed. As a result, we can see that the improved biometric based authentication scheme is secure against the insider attack, the password guessing attack, the user impersonation attack, the server masquerading attack and provides mutual authentication between the user and the telecare system.

Development Status and Prospects of Graphical Password Authentication System in Korea

  • Yang, Gi-Chul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5755-5772
    • /
    • 2019
  • Security is becoming more important as society changes rapidly. In addition, today's ICT environment demands changes in existing security technologies. As a result, password authentication methods are also changing. The authentication method most often used for security is password authentication. The most-commonly used passwords are text-based. Security enhancement requires longer and more complex passwords, but long, complex, text-based passwords are hard to remember and inconvenient to use. Therefore, authentication techniques that can replace text-based passwords are required today. Graphical passwords are more difficult to steal than text-based passwords and are easier for users to remember. In recent years, researches into graphical passwords that can replace existing text-based passwords are being actively conducting in various places throughout the world. This article surveys recent research and development directions of graphical password authentication systems in Korea. For this purpose, security authentication methods using graphical passwords are categorized into technical groups and the research associated with graphical passwords performed in Korea is explored. In addition, the advantages and disadvantages of all investigated graphical password authentication methods were analyzed along with their characteristics.

블록체인을 활용한 Single Sign-On 기반 인증 시스템 (Single Sign-On based Authentication System combined with Blockchain)

  • 임지혁;이명하;이형우
    • 사물인터넷융복합논문지
    • /
    • 제4권2호
    • /
    • pp.13-20
    • /
    • 2018
  • 본 논문은 최근 대두된 신기술인 '블록체인' 기술을 기반으로 'Single-Sign-On'과 'Token 기반 인증 방식'을 접목한 인증 시스템을 제안하였다. Single-Sign-On 기반 인증 방식에 블록체인 기술을 접목하여 '접근제어' 기능과 '무결성'을 제공하였으며, Token 기반 인증 방식을 사용하여 Stateless한 Self-Contained 인증 기능을 제공하였다. 암호화 기반 Token 발급 및 인증 과정을 수행하여 보안성을 높일 수 있었으며, Web Server에 대한 인증 편리성을 제공하였다. 또한 SSO과 Token 기반 인증을 통해 번거로운 인증 과정을 보다 편리하게 개선할 수 있는 방법을 제시하였다.

Biometric 정보를 기반으로 하는 사용자 인증 스킴의 안전성 분석 (Security Analysis of a Biometric-Based User Authentication Scheme)

  • 이영숙
    • 디지털산업정보학회논문지
    • /
    • 제10권1호
    • /
    • pp.81-87
    • /
    • 2014
  • Password-based authentication using smart card provides two factor authentications, namely a successful login requires the client to have a valid smart card and a correct password. While it provides stronger security guarantees than only password authentication, it could also fail if both authentication factors are compromised ((1) the user's smart card was stolen and (2) the user's password was exposed). In this case, there is no way to prevent the adversary from impersonating the user. Now, the new technology of biometrics is becoming a popular method for designing a more secure authentication scheme. In terms of physiological and behavior human characteristics, biometric information is used as a form of authentication factor. Biometric information, such as fingerprints, faces, voice, irises, hand geometry, and palmprints can be used to verify their identities. In this article, we review the biometric-based authentication scheme by Cheng et al. and provide a security analysis on the scheme. Our analysis shows that Cheng et al.'s scheme does not guarantee any kind of authentication, either server-to-user authentication or user-to-server authentication. The contribution of the current work is to demonstrate these by mounting two attacks, a server impersonation attack and a user impersonation attack, on Cheng et al.'s scheme. In addition, we propose the enhanced authentication scheme that eliminates the security vulnerabilities of Cheng et al.'s scheme.

퍼지추출 기술을 활용한 스마트 카드 기반 패스워드 인증 스킴 (Smart Card Based Password Authentication Scheme using Fuzzy Extraction Technology)

  • 최윤성
    • 디지털산업정보학회논문지
    • /
    • 제14권4호
    • /
    • pp.125-134
    • /
    • 2018
  • Lamport firstly suggested password base authentication scheme and then, similar authentication schemes have been studied. Due to the development of Internet network technology, remote user authentication using smart card has been studied. Li et al. analyzed authentication scheme of Chen et al. and then, Li et al. found out the security weakness of Chen et al.'s scheme such forward secrecy and the wrong password login problem, and proposed an a new smart card based user password authentication scheme. But Liu et al. found out that Li et al.'s scheme still had security problems such an insider attack and man-in-the-middle attack and then Liu et al. proposed an efficient and secure smart card based password authentication scheme. This paper analyzed Liu et al.'s authentication and found out that Liu et al.'s authentication has security weakness such as no perfect forward secrecy, off-line password guessing attack, smart-card loss attack, and no anonymity. And then, this paper proposed security enhanced efficient smart card based password authentication scheme using fuzzy extraction technology.

An Improved Smart Card-based User Authentication Scheme with Session Key Agreement for Telecare Medicine Information System

  • Yang, Hyungkyu
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제9권3호
    • /
    • pp.35-43
    • /
    • 2017
  • In 2013, Lee-Lie proposed secure smart card based authentication scheme of Zhu's authentication for TMIS which is secure against the various attacks and efficient password change. In this paper, we discuss the security of Lee-Lie's smart card-based authentication scheme, and we have shown that Lee-Lie's authentication scheme is still insecure against the various attacks. Also, we proposed the improved scheme to overcome these security problems of Lee-Lie's authentication scheme, even if the secret information stored in the smart card is revealed. As a result, we can see that the improved smart card based user authentication scheme for TMIS is secure against the insider attack, the password guessing attack, the user impersonation attack, the server masquerading attack, the session key generation attack and provides mutual authentication between the user and the telecare system.

스마트카드 기반의 사용자 인증 기법에 관한 연구 (A Study on Smart-Card Based User Authentication)

  • 이재영
    • 디지털산업정보학회논문지
    • /
    • 제14권2호
    • /
    • pp.27-33
    • /
    • 2018
  • User authentication scheme is a method for controlling unauthorized users' access to securely share the services and resources provided by the server and for verifying users with access rights. Initial user authentication scheme was based on passwords. Nowadays, various authentication schemes such as ID based, smart-card based, and attribute based are being researched. The study of Lee et al. suggested a user authentication scheme that provides forward secrecy and protects anonymity of users. However, it is vulnerable to attacks by outsiders and attackers who have acquired smart-cards. In this paper, we propose a modified smart-card authentication scheme to complement the weakness of the previous studies. The proposed user authentication scheme provides the security for the ID guessing attack and the password guessing attacks of the attacker who obtained the login request message and the user's smart-card.