• Title/Summary/Keyword: Digital Authentication

Search Result 570, Processing Time 0.031 seconds

T-TIME: A Password Scheme Based on Touch Signal Generation Time Difference

  • Yang, Gi-Chul
    • Journal of Advanced Information Technology and Convergence
    • /
    • v.8 no.2
    • /
    • pp.41-46
    • /
    • 2018
  • As evidenced through rapidly growing digital devices and information, digital authentication is becoming ever more critical, especially considering the complex and prevalent digital accounts we are using every day. Also, digital authentication is apt to consistent digital security application. In this sense, digital security quality and usability can be enhanced by developing a mechanism for efficient digital authentication. In this paper, a mechanism of efficient digital authentication called T-TIME is introduced in order to alleviate issues dealing with secure and user friendly authentication across ever- growing digital devices and information. Touch Signal generation time difference is utilized for T-TIME as a mediation mechanism that enhances the security quality by confusing others unlike other graphical password mechanisms which are using spatial information. Hence, digital authentication by using T-TIME can be a good way of enhancing security quality and usability.

Proposal for Optical One-time Password Authentication Using Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.6
    • /
    • pp.722-732
    • /
    • 2016
  • A new optical one-time password (OTP) authentication method using digital holography is proposed, which enhances security strength in the authentication system. A challenge-response optical OTP algorithm based on two-factor authentication is presented using two-step phase-shifting digital holography, and two-way authentication is also performed using challenge-response handshake in both directions. Identification (ID), password (PW), and OTP are encrypted with a shared key by applying phase-shifting digital holography, and these encrypted pieces of information are verified by each party by means of the shared key. The encrypted digital holograms are obtained by Fourier-transform holography and are recorded on a CCD with 256 quantized gray-level intensities. Because the intensity pattern of such an encrypted digital hologram is distributed randomly, it guards against a replay attack and results in higher security level. The proposed method has advantages, in that it does not require a time-synchronized OTP, and can be applied to various authentication applications. Computer experiments show that the proposed method is feasible for high-security OTP authentication.

A Study on the Improvement of Digital Content Distribution System - The Focus of Digital Content Transaction Authentication System - (디지털콘텐츠 유통 활성화를 위한 제도개선방안 연구 - 디지털콘텐츠 거래인증제도를 중심으로 -)

  • O, Sang-Hun;Ham, Jeong-Hun;Park, Yeo-Won;Lee, Yong-Gyu
    • 한국디지털정책학회:학술대회논문집
    • /
    • 2003.12a
    • /
    • pp.45-57
    • /
    • 2003
  • In recent years, the number of digital content transaction has increased dramatically, in main, owing to the innovation of IT technology. At the same time, it creates new problems which have never been found in traditional transactions. Especially, due to the easy-copy characteristics of digital content, the illegal usage of digital content proliferates. Also the conflicts between seller an d buyer in digital content transactions on cyberspace market take place frequently because contracts were made without face-to-face discussion. The increase of illegal usage and conflict in digital content market would diminish motivation of creators for their work, furthermore break down digital content market on cyberspace. Digital content transaction authentication system would play an important role in creating sound digital content market. Especially, it would make big contribution to reducing the number of conflict between seller and buyer. In this context, the main objective of this study is to suggest operational model of digital content transaction authentication and to explain critical success factors in organizing digital content transaction authentication system.

  • PDF

A Design and Implementation of DRM System by Applying System Authentication Method (시스템 인증기법을 적용한 DRM 시스템 설계 및 구현)

  • Jang, Eun Gyeom;Lee, Bum Suk
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.2
    • /
    • pp.177-184
    • /
    • 2009
  • The digital contents distribution system via network provides comfortability, usability, and diversified functions to content's users. However, for the characteristic of easy access of digital contents, the copyright infringements and indiscreet contents distribution are realized in this days. In other words, any users with the authentication key can access to copyright contents with any restrictions. To solve this problems, we proposed a user authentication mechanism which prevent indiscreet access to the digital content by using user system information. Also, to provide safe distribution of digital content, we used user's unique content authentication key.

AKA-PLA: Enhanced AKA Based on Physical Layer Authentication

  • Yang, Jing;Ji, Xinsheng;Huang, Kaizhi;Yi, Ming;Chen, Yajun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3747-3765
    • /
    • 2017
  • Existing authentication mechanisms in cellular mobile communication networks are realized in the upper layer by employing cryptographic techniques. Authentication data are broadcasted over the air in plaintext, enabling attackers to completely eavesdrop on the authentication and get some information about the shared secret key between legitimate nodes. Therefore, reusing the same secret key to authenticate several times results in the secret key's information leakage and high attacking rate. In this paper, we consider the most representative authentication mechanism, Authentication and Key Agreement (AKA), in cellular communication networks and propose an enhanced AKA scheme based on Physical Layer Authentication (AKA-PLA). Authentication responses generated by AKA are no longer transmitted in plaintext but masked by wireless channel characteristics, which are not available to adversaries, to generate physical layer authentication responses by a fault-tolerant hash method. The authenticator sets the threshold according to the authentication requirement and channel condition, further verifies the identity of the requester based on the matching result of the physical layer authentication responses. The performance analyses show that the proposed scheme can achieve lower false alarm rate and missing rate, which are a pair of contradictions, than traditional AKA. Besides, it is well compatible with AKA.

A Method of Forensic Authentication via File Structure and Media Log Analysis of Digital Images Captured by iPhone (아이폰으로 촬영된 디지털 이미지의 파일 구조 및 미디어 로그 분석을 통한 법과학적 진본 확인 방법)

  • Park, Nam In;Lee, Ji Woo;Jeon, Oc-Yeub;Kim, Yong Jin;Lee, Jung Hwan
    • Journal of Korea Multimedia Society
    • /
    • v.24 no.4
    • /
    • pp.558-568
    • /
    • 2021
  • The digital image to be accepted as legal evidence, it is important to verify the authentication of the digital image. This study proposes a method of authenticating digital images through three steps of comparing the file structure of digital images taken with iPhone, analyzing the encoding information as well as media logs of the iPhone storing the digital images. For the experiment, digital image samples were acquired from nine iPhones through a camera application built into the iPhone. And the characteristics of file structure and media log were compared between digital images generated on the iPhone and digital images edited through a variety of image editing tools. As a result of examining those registered during the digital image creation process, it was confirmed that differences from the original characteristics occurred in file structure and media logs when manipulating digital images on the iPhone, and digital images take with the iPhone. In this way, it shows that it can prove its forensic authentication in iPhone.

A Method of Anonymity Authentication using the Public Certificate (공인인증서를 이용한 익명인증 방법)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.1
    • /
    • pp.115-129
    • /
    • 2010
  • As the fixed mobile communication tools using the internet are developed, the off-line services are serviced through on-line on the internet. our society is divided into the real world and the cyber world. In the cyber world, the authentication to the user is absolutely required. The authentication is divided into the real-name authentication and the anonymous authentication by the kind of the internet service provider. There are some ISPs needed the real-name authentication and there are others ISPs needed the anonymity authentication. The research about the anonymity authentication is steadily established to these days. In this paper, we analyze the problem about blind signature, group signature, ring signature, and traceable signature. And we propose a method of anonymity authentication using the public certificate. In the proposal, the anonymity certificate have the new structure and management. Certificate Authority issues several anonymity certificates to a user through the real-name authentication. Several anonymity certificates give non-linked and non-traceability to the attacker.

A Study on Invisibility Improvement of Watermarking Image (워터마킹 영상의 비가시성 개선에 관한 연구)

  • Min, Hye-Lan;Lee, Joon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.910-913
    • /
    • 2005
  • The use of digital imaging technique and digital contents based on internet has grown rapidly for last several years, and the needs of digital image protection become more important. For the purpose of copyright protection on digital image, the verification of authentication techniques like content authentication, ownership authentication, illegal copy and etc are needed. Digital watermarking, the invisible encryption technique to insert digital watermark into image, the sophisticated perceptual information should be used for providing transparency and robustness of images on watermarking process. In this paper, we implement the algorithm for preventing forged attack, ownership protection and authentication by transforming the wavelet algorithms in frequency domain in terms of human visual system.

  • PDF

Invisibility Improvement of Watermarking Image Based on Wavelet (웨이브릿 기반의 워터마킹 영상의 비가시성 개선)

  • Kim Hyeong-Gyun;Kim Yong-Ho;Lee Sang-Beom;Bae Yong-Guen
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2006.05a
    • /
    • pp.717-720
    • /
    • 2006
  • The use of digital imaging technique and digital contents based on internet has grown rapidly for last several years, and the needs of digital image protection become more important. for the purpose of copyright protection on digital image, the verification of authentication techniques like content authentication, ownership authentication, illegal copy and etc are needed. Digital watermarking, the invisible encryption technique to insert digital watermark into image, the sophisticated perceptual information should be used for providing transparency and robustness of images on watermarking process. In this paper, we implement the algorithm for preventing forged attack, ownership protection and authentication by transforming the wavelet algorithms in frequency domain in terms of human visual system.

  • PDF

Security enhanced privacy-aware two-factor authentication protocol for wireless sensor networks (무선 센서 네트워크 환경을 위한 보안성이 향상된 프라이버시 보호형 two-factor 인증 프로토콜)

  • Choi, Younsung;Chang, Beom-Hwan
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.4
    • /
    • pp.71-84
    • /
    • 2019
  • Various researchers conducted the research on two-factor authentication suitable for wireless sensor networks (WSNs) after Das first proposed two-factor authentication combining the smart card and password. After then, To improve the security of user authentication, elliptic curve cryptography(ECC)-based authentication protocols have been proposed. Jiang et al. proposed a privacy-aware two-factor authentication protocol based on ECC for WSM for resolving various problems of ECC-based authentication protocols. However, Jiang et al.'s protocol has the vulnerabilities on a lack of mutual authentication, a risk of SID modification and a lack of sensor anonymity, and user's ID exposed on sensor node Therefore, this paper proposed security enhanced privacy-aware two-factor authentication protocol for wireless sensor networks to solve the problem of Jiang et al.'s protocol, and security analysis was conducted for the proposed protocol.