• Title/Summary/Keyword: Digital Authentication

Search Result 572, Processing Time 0.027 seconds

A Method of Digital Signature Using FIDO2 CTAP (FIDO2 CTAP을 활용한 전자서명 방법)

  • Cho, Han-koo;Lee, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.5
    • /
    • pp.1049-1062
    • /
    • 2019
  • The national accredited certificate is a user certificate issued based on the user's personal information, which has been identified in advance, and has become a universal authentication method used for most electronic financial transactions and user authentication. And it contributed a lot to the use of e-government and domestic service. However, due to the lack of web standards on how to use, it was inconvenient to install a separate plug-in, and efforts to improve it have been continued. In this paper, we attempt to solve the problem of certificate usage environment by presenting the certificate digital signature method using the extension of the FIDO2 (Fast Identity Online v2) client to authentication protocol (CTAP) specification.

A Design of Secure Communication Framework for Device Management and User Authentication in Wireless Network Environment (무선 네트워크 환경에서 기기 관리 및 사용자 인증을 위한 안전한 통신 프레임워크 설계)

  • Park, JungOh
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.2
    • /
    • pp.43-52
    • /
    • 2019
  • The recent technological developments of smart devices, multiple services are provided to enhance the users' quality of life including smart city, smart energy, smart car, smart healthcare, smart home, and so on. Academia and industries try to provide the users with convenient services upon seamless technological research and developments. Also, whenever and wherever a variety of services can be used without any limitation on the place and time upon connecting with different types of devices. However, security weaknesses due to integrations of multiple technological elements have been detected resulting in the leakage of user information, account hacking, and privacy leakage, threats to people's lives by device operation have been raised. In this paper, safer communication framework is suggested by device control and user authentication in the mobile network environment. After implementations of registration and authentication processes by users and devices, safe communication protocol is designed based on this. Also, renewal process is designed according to the safe control of the device. In the performance evaluation, safety was analyzed on the attack of protocol change weakness occurred in the existing system, service halt, data leakage, illegal operation control of message, and so on, which confirmed the enhanced speed approximately by 8% and 23% in the communication and verification parts, respectively, compared to the existing system.

A Watermarking Technique for User Authentication Based on a Combination of Face Image and Device Identity in a Mobile Ecosystem

  • Al-Jarba, Fatimah;Al-Khathami, Mohammed
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.9
    • /
    • pp.303-316
    • /
    • 2021
  • Digital content protection has recently become an important requirement in biometrics-based authentication systems due to the challenges involved in designing a feasible and effective user authentication method. Biometric approaches are more effective than traditional methods, and simultaneously, they cannot be considered entirely reliable. This study develops a reliable and trustworthy method for verifying that the owner of the biometric traits is the actual user and not an impostor. Watermarking-based approaches are developed using a combination of a color face image of the user and a mobile equipment identifier (MEID). Employing watermark techniques that cannot be easily removed or destroyed, a blind image watermarking scheme based on fast discrete curvelet transform (FDCuT) and discrete cosine transform (DCT) is proposed. FDCuT is applied to the color face image to obtain various frequency coefficients of the image curvelet decomposition, and for high frequency curvelet coefficients DCT is applied to obtain various frequency coefficients. Furthermore, mid-band frequency coefficients are modified using two uncorrelated noise sequences with the MEID watermark bits to obtain a watermarked image. An analysis is carried out to verify the performance of the proposed schema using conventional performance metrics. Compared with an existing approach, the proposed approach is better able to protect multimedia data from unauthorized access and will effectively prevent anyone other than the actual user from using the identity or images.

A Study on Convenient Move of Digital Contents Between Devices Using RFID in Home Network (홈 네트워크에서 RFID를 이용한 디바이스 간 디지털 콘텐츠 이동에 관한 연구)

  • Kim, Eun-Hwan;Jung, Yong-Hoon;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.2
    • /
    • pp.351-357
    • /
    • 2009
  • Home network is a network composed of devices in home and is being expanded by evolving devices. Also, The number of digital contents in home network has been increasing steadily. But it is difficult to continually protect the rights of digital contents due to lack of interoperability among contents devices. Besides, a license has to be re-issued by DRM sever for contents transfer between devices. Thus, this paper proposes framework which can freely transfer and contents to another device through mutual device authentication and a system that can decrease overload of license management of the DRM sever and that enable device outside home network to use contents through user authentication.

Centralized Educational Certificate Authentication System Using QR Cod Tag (QR코드를 이용한 통합 교육 자격 입증 시스템)

  • Abdurhman, Hamdi;Jang, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.271-274
    • /
    • 2017
  • An educational institution issued a degree certificate to those students who have successfully completed all studies included in different levels of the degree program. The degree certificate presented by the University is of major significance in the person's life but the fabrication and circulation of fake certificates is inexpensive because a paper document can easily be forged with the availability of advance printing and copying technologies. So, there is a need to adopt a centralized authentication process that can verify and ensure the authenticity of a document. In order to prevent the spread of fake degree certificates a method is proposed where the integrity of the contents with in the certificate can be verified with the use of and Smart Phone Application. A Quick Response (QR) Code will contain a digital signature over the data such as degree holder's name, major program, Grade Point Average (GPA) obtained etc. Which will be signed by university authorities after the registration in central system and deployed in university. In order to verify the digital signature a person need to use a specific smart phone application which will scan and authenticate the certificate without gaining access to a user's security credentials such as password.

  • PDF

A Study on Authentication Model using Blockchain (블록체인 기술을 활용한 진본인증 모형 연구)

  • Lee, Kyung-nam
    • The Korean Journal of Archival Studies
    • /
    • no.59
    • /
    • pp.47-78
    • /
    • 2019
  • With the rapid changes in the digital technology, it is necessary to shift to a new paradigm corresponding to the changing environment was recognized. This study actively explores the possibility of applying new technologies for recordkeeping. This study aimed to investigate the applicability of blockchain to recordkeeping and to develop a new model for recordkeeping based on it. Through a conceptual analysis of blockchain and consideration of the recordkeeping process, a blockchain model that is suitable for the authentication of records was proposed. For this the network structure, the structure of blockchain blocks, a consensus algorithm, and recordkeeping blockchain model were designed. It also predicted potential changes in digital records management when applying blockchain. It predicted change in governance aspects to implement a horizontal cooperation system among the archives.

Invited Speech at ICSS 2007 Generation of Session, Authentication, and Encryption Keys for CDMA2000 1x EV-DO Air Interface Standard

  • Rhee, Man-Young
    • Review of KIISC
    • /
    • v.17 no.2
    • /
    • pp.9-23
    • /
    • 2007
  • The air interface supports a security layer which provides the key exchange protocol, authentication protocol, and encryption protocol. The authentication is performed on the encryption protocol packet. The authentication protocol header or trailer may contain the digital signature that is used to authenticate a portion of the authentication protocol packet that is authenticated. The encryption protocol may add a trailer to hide the actual length of the plaintext of padding to be used by the encryption algorithm. The encryption protocol header may contain variables such as the initialization vector (IV) to be used by the encryption protocol. It is our aim to firstly compute the session key created from the D H key exchange algorithm, and thereof the authenticating key and the encryption key being generated from the session key.

Improvement of the Data Authentication of CCN (CCN 데이터 인증 기술의 성능 개선 연구)

  • KIM, DAEYOUB
    • Journal of Digital Convergence
    • /
    • v.15 no.8
    • /
    • pp.341-349
    • /
    • 2017
  • CCN proposes that intermediate network nodes on a network path for a transmitted data-packet cache the data-packet. If the nodes receive request packets for the cached data, the nodes can directly respond to the request-packets using the cached data. Since a request-packet can be responded by one of the intermediate nodes on a path of the request-packet, both faster response time and decreased data transmission amount are expected comparing to the existing host centric networking. However, CCN is vulnerable against forgery attacks because data-packet receivers cannot identify a data provider. Hence, a data authentication scheme is essentially needed to make CCN more secure. But such a data authentication process is one of the main causes of CCN-based service delays. This paper first analyzes the problems of a CCN data authentication scheme, then proposes an improved authentication operation scheme for efficiently authenticating data, and finally evaluates its performance.

Technology Trends, Research and Design of AIM Framework for Authentication Information Management (인증 정보 관리를 위한 기술 동향과 AIM 프레임워크 연구 및 설계)

  • Kim, Hyun-Joong;Cha, Byung-Rae;Pan, Sung-Bum
    • Journal of Digital Convergence
    • /
    • v.14 no.7
    • /
    • pp.373-383
    • /
    • 2016
  • With mobile-epoch and emerging of Fin-tech, Bio-recognition technology utilizing bio-information in secure method has spread. Specially, In order to change convenient payment services and transportation cards, the combination of biometrics and mobile services are being expanded. The basic concept of authentication such as access control, IA&A, OpenID, OAuth 1.0a, SSO, and Biometrics techniques are investigated, and the protocol stack for security API platform, FIDO, SCIM, OAuth 2.0, JSON Identity Suite, Keystone of OpenStack, Cloud-based SSO, and AIM Agent are described detailed in aspect of application of AIM. The authentication technology in domestic and foreign will accelerate technology development and research of standardization centered in the federated FIDO Universal Authentication Framework(UAF) and Universal 2 Factor Framework(U2F). To accommodate the changing needs of the social computing paradigm recently in this paper, the trends of various authentication technology, and design and function of AIM framework was defined.

Secure Face Authentication Framework in Open Networks

  • Lee, Yong-Jin;Lee, Yong-Ki;Chung, Yun-Su;Moon, Ki-Young
    • ETRI Journal
    • /
    • v.32 no.6
    • /
    • pp.950-960
    • /
    • 2010
  • In response to increased security concerns, biometrics is becoming more focused on overcoming or complementing conventional knowledge and possession-based authentication. However, biometric authentication requires special care since the loss of biometric data is irrecoverable. In this paper, we present a biometric authentication framework, where several novel techniques are applied to provide security and privacy. First, a biometric template is saved in a transformed form. This makes it possible for a template to be canceled upon its loss while the original biometric information is not revealed. Second, when a user is registered with a server, a biometric template is stored in a special form, named a 'soft vault'. This technique prevents impersonation attacks even if data in a server is disclosed to an attacker. Finally, a one-time template technique is applied in order to prevent replay attacks against templates transmitted over networks. In addition, the whole scheme keeps decision equivalence with conventional face authentication, and thus it does not decrease biometric recognition performance. As a result, the proposed techniques construct a secure face authentication framework in open networks.