• Title/Summary/Keyword: Authentication.

Search Result 4,190, Processing Time 0.029 seconds

The Biometric Authentication based Dynamic Group Signature Scheme (바이오메트릭 인증 기반의 동적 그룹 서명 기법)

  • Yun, Sunghyun
    • Journal of the Korea Convergence Society
    • /
    • v.7 no.1
    • /
    • pp.49-55
    • /
    • 2016
  • In a delegate authentication, a user can lend his/her own authentication data to the third parties to let them be authenticated instead of himself/herself. The user authentication schemes based on the memory of unique data such as password, are vulnerable to this type of attack. Biometric authentication could minimize the risk of delegate authentication since it uses the biometric data unique by each person. Group authentication scheme is used to prove that each group member belongs to the corresponding group. For applications such as an electronic voting or a mobile meeting where the number of group members is changing dynamically, a new group authentication method is needed to reflect the status of group in real time. In this paper, we propose biometric authentication based dynamic group signature scheme. The proposed scheme is composed of biometric key generation, group public key creation, group signature generation, group signature verification and member update protocols. The proposed member update protocol is secure against colluding attacks of existing members and could reflect group status in real time.

Enhancement of Password-based Mutual Authentication Protocol against De-synchronization Attacks (비동기 공격에 안전한 패스워드기반 상호 인증 프로토콜)

  • Yuk, Hyeong-Jun;Yim, Kang-Bin
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.1
    • /
    • pp.24-32
    • /
    • 2013
  • Authentication is one of the necessary elements in the network environment. Many researches have detected security vulnerabilities to the existing authentication mechanisms and suggested secure mutual authentication protocols by resolving these vulnerabilities. The representative ones of them are SPMA(Strong Pass Mutual Authentication) and I-SPMA(Improved Strong Password Mutual Authentication). However, these protocols cause a critical problem when the shared secret information is de-synchronized between the server and the client. This paper proposes a revised protocol to resolve the de-synchronization problem. Based on a security assessment on the proposed protocol, we consider the proposed protocol is safer than the previous ones and possible to effectively make a user authentication system mre secure.

A Study of Authentication Scheme using Biometric-Based Effectiveness Analysis in Mobile Devices (모바일 장치에서 신체정보기반의 효용성 분석을 이용한 인증기법에 관한 연구)

  • Lee, Keun-Ho
    • Journal of Digital Convergence
    • /
    • v.11 no.11
    • /
    • pp.795-801
    • /
    • 2013
  • As the life which existed only offline has changed into a life part of which is led online, it is an important problem to identify whether an online user is legitimate one or not. Biometric authentication technology was developed to identify the user more correctly either online or in offline daily life. Biometric authentication is a technology where a person is identified by his or her unique characteristics, and is highlighted as a next-generation authentication technology replacing password. There are various kinds of traits unique to each individual, and biometric authentication technologies drawing on such traits use various devices and algorithms. Firstly, this paper classified such various biometric authentication technologies, and analyzed the effects of them when they are applied on smartphone, smartwatch and M2M of the different devices platforms. Secondly, it suggested the effectiveness-based AIB(Authentication for Integrated Biometrics) authentication technique, a comprehensive authentication technique, which can be used in different devices platforms. We have successfully included the establishment scheme of the effectiveness authentication using biometrics.

Reducing of Authentication Signaling Traffic in LTE Networks (LTE 네트워크에서 인증 시그널링의 감소 기법)

  • Kim, Seonho;Jeong, Jongpil
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.1 no.2
    • /
    • pp.109-118
    • /
    • 2012
  • As a result of the prevalence of smartphone, various mobile services became faster by LTE networks. Because many mobile devices are used more wireless services, heavy signaling traffic for authentication could be generated. Authentication is an important factor in wireless networks to identify devices; it is the start of wireless networks. This paper analyzes previous patterns for more effective authentication in accessing of another external networks. We propose a fast authentication scheme for minimizing of signaling cost between the authentication server and external networks. And we calculate the rate of authentication occurrence in LTE networks using mathematical modeling as well as the change of signaling cost for authentication in various network environments. Finally, we calculate the optimized number of authentication data and show the effectiveness for authentication signaling costs.

Cryptanalysis and Enhancement of a Remote User Authentication Scheme Using Smart Cards (스마트카드를 이용한 사용자 인증 스킴의 안전성 분석 및 개선)

  • Lee, Young-Sook;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.1
    • /
    • pp.139-147
    • /
    • 2010
  • A remote user authentication scheme is a two-party protocol whereby an authentication server in a distributed system confirms the identity of a remote individual logging on to the server over an untrusted, open network. In 2005, Liao et al. proposed a remote user authentication scheme using a smart card, in which users can be authenticated anonymously. Recently, Yoon et al. have discovered some security flaws in Liao et al.'s authentication scheme and proposed an improved version of this scheme to fix the security flaws. In this article, we review the improved authentication scheme by Yoon et al. and provide a security analysis on the scheme. Our analysis shows that Yoon et al.'s scheme does not guarantee not only any kind of authentication, either server-to-user authentication or user-to-server authentication but also password security. The contribution of the current work is to demonstrate these by mounting two attacks, a server impersonation attack and a user impersonation attack, and an off-line dictionary attack on Yoon et al.'s scheme. In addition, we propose the enhanced authentication scheme that eliminates the security vulnerabilities of Yoon et al.'s scheme.

Secure One-Time Password Authentication in Mobile Environments (모바일 환경에서 안전한 일회용 패스워드 인증)

  • Kim, Dong-Ryool
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.423-430
    • /
    • 2013
  • With the active Internet e-commerce and the financial sector, mutual authentication between users and service providers has become very important. Because ID- and password-based authentication is of low security, one-time password authentication methods are widely used. The existing one-time password authentication scheme of S/Key authentication method is fraught with a number of issues in addition to plain text transmission, and the method of Kim Gong-ki et al. does not offer suggestions for session key generation and distribution method. Proposed in this paper is a protocol that solves these problems.

Design of User Authentication Mechanism based on WPKI

  • Lee Cheoi Seung;Park Do Jun;Shin Myung Souk;Lee Jeong Gi;Lee Joon
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.519-523
    • /
    • 2004
  • In this paper we challenge the user Authentication using KerberosV5 authentication protocol in WPKI environment. This paper is the security structure that defined in a WAP forum and security and watches all kinds of password related technology related to the existing authentication system. It looks up weakness point on security with a problem on the design that uses wireless public key based structure and transmission hierarchical security back of a WAP forum, and a server client holds for user authentication of an application layer all and all, and it provides one counterproposal. Therefore, We offer authentication way solution that connected X.509 V3 with using WIM for complement an authentication protocol KerberosV5 and its disadvantages.

  • PDF

A Study on Secure Matrix-based RFID Authentication Protocol (행렬기반 RFID 인증 프로토콜에 대한 연구)

  • Lee, Su-Youn;Ahn, Hyo-Beom
    • Convergence Security Journal
    • /
    • v.6 no.1
    • /
    • pp.83-90
    • /
    • 2006
  • Recently, the security for RFID/USN environment is divided into network security and RFID security. The authentication protocol design for RFID security is studied to protect user privacy in RFID system. However, the study of efficient authentication protocol for RFID system is not satisfy a security for low-cost RFID tag and user privacy. Therefore, this paper proposes a secure matrix-based RFID authentication protocol that decrease communication overhead and computation. In result, the Matrix-based RFID authentication protocol is an effective authentication protocol compare with HB and $HB^+$ in traffic analysis attack and trace location attack.

  • PDF

Design of GE subgroup based User Authentication Protocol For efficient Electric Commerce (효율적 전자상거래를 위한 유한체 서브그룹 기반의 사용자 인증 프로토콜 설계)

  • 정경숙;홍석미;정태충
    • The Journal of Society for e-Business Studies
    • /
    • v.9 no.1
    • /
    • pp.209-220
    • /
    • 2004
  • If protocol has fast operations and short key length, it can be efficient user authentication protocol. Lenstra and Verheul proposed XTR. XTR have short key length and fast computing speed. Therefore, this can be used usefully in complex arithmetic. In this paper, to design efficient user authentication protocol we used a subgroup of Galois Field to problem domain. Proposed protocol does not use GF(p/sup 6/) that is existent finite field, and uses GF(p²) that is subgroup and solves problem. XTR-ElGamal based user authentication protocol reduced bit number that is required when exchange key by doing with upside. Also, proposed protocol provided easy calculation and execution by reducing required overhead when calculate. In this paper, we designed authentication protocol with y/sub i/ = g/sup b.p/sup 2(i-1)//ㆍv mol q, 1(equation omitted) 3 that is required to do user authentication.

  • PDF

Confidence Value Based Multi Levels of Authentication for Ubiquitous Computing Environments

  • Zheng He;Kwak Jin;Son Kyung-Ho;Lee Wan-Suk;Kim Seung-Joo;Won Dong-Ho
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.329-333
    • /
    • 2006
  • New computing paradigm in ubiquitous computing environments is revolutionizing the way people interact with computers, services and the surrounding physical spaces. In order to provide stronger authentication, MIST proposed an authentication framework for ubiquitous computing environments and assigned confidence values to some authentication methods to facility the combining. However, the assigned confidence values lack sufficient evidence. In this paper reliable confidence values for each authentication method used in MIST is proposed. These confidence values can combine multiple confidence values in some manner, producing a more accurate net confidence value. Authentication entities with confidence values allows the authentication framework to blond nicely into ubiquitous computing environments.

  • PDF