• Title/Summary/Keyword: Distributed authentication

Search Result 238, Processing Time 0.029 seconds

Implementation and Design of Artificial Intelligence Face Recognition in Distributed Environment (분산형 인공지능 얼굴인증 시스템의 설계 및 구현)

  • 배경율
    • Journal of Intelligence and Information Systems
    • /
    • v.10 no.1
    • /
    • pp.65-75
    • /
    • 2004
  • It is notorious that PIN(Personal Identification Number) is used widely for user verification and authentication in networked environment. But, when the user Identification and password are exposed by hacking, we can be damaged monetary damage as well as invasion of privacy. In this paper, we adopt face recognition-based authentication which have nothing to worry what the ID and password will be exposed. Also, we suggest the remote authentication and verification system by considering not only 2-Tier system but also 3-Tier system getting be distributed. In this research, we analyze the face feature data using the SVM(Support Vector Machine) and PCA(Principle Component Analysis), and implement artificial intelligence face recognition module in distributed environment which increase the authentication speed and heightens accuracy by utilizing artificial intelligence techniques.

  • PDF

An Enhanced Privacy-Aware Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Xiong, Ling;Peng, Daiyuan;Peng, Tu;Liang, Hongbin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6169-6187
    • /
    • 2017
  • With the fast growth of mobile services, Mobile Cloud Computing(MCC) has gained a great deal of attention from researchers in the academic and industrial field. User authentication and privacy are significant issues in MCC environment. Recently, Tsai and Lo proposed a privacy-aware authentication scheme for distributed MCC services, which claimed to support mutual authentication and user anonymity. However, Irshad et.al. pointed out this scheme cannot achieve desired security goals and improved it. Unfortunately, this paper shall show that security features of Irshad et.al.'s scheme are achieved at the price of multiple time-consuming operations, such as three bilinear pairing operations, one map-to-point hash function operation, etc. Besides, it still suffers from two minor design flaws, including incapability of achieving three-factor security and no user revocation and re-registration. To address these issues, an enhanced and provably secure authentication scheme for distributed MCC services will be designed in this work. The proposed scheme can meet all desirable security requirements and is able to resist against various kinds of attacks. Moreover, compared with previously proposed schemes, the proposed scheme provides more security features while achieving lower computation and communication costs.

Interactive Authentications in Distributed Systems (분산 환경에서 양방향 인증 방식)

  • 박춘식;서창호;박상준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.3
    • /
    • pp.95-104
    • /
    • 1997
  • In this paper, we introduce Kerberos and Yaksha of an authentication scheme and propose an effectively interactive authentication scheme which improved on Kerberos and Yaksha with the public key cryptosystem in distributed systems. Also, we compare and analyse a representative Kerberos and Yakaha authentication scheme with it.

Distributed Authentication Model using Multi-Level Cluster for Wireless Sensor Networks (무선센서네트워크를 위한 다중계층 클러스터 기반의 분산형 인증모델)

  • Shin, Jong-Whoi;Yoo, Dong-Young;Kim, Seog-Gyu
    • Journal of the Korea Society for Simulation
    • /
    • v.17 no.3
    • /
    • pp.95-105
    • /
    • 2008
  • In this paper, we propose the DAMMC(Distributed Authentication Model using Multi-level Cluster) for wireless sensor networks. The proposed model is that one cluster header in m-layer has a role of CA(Certificate Authority) but it just authenticates sensor nodes in lower layer for providing an efficient authentication without authenticating overhead among clusters. In here, the m-layer for authentication can be properly predefined by user in consideration of various network environments. And also, the DAMMC uses certificates based on the threshold cryptography scheme for more reliable configuration of WSN. Experimental results show that the cost of generation and reconfiguration certification are decreased but the security performance are increased compared to the existing method.

  • PDF

A Hybrid Authentication Scheme for Wireless MSAP Mesh Networks in the Next-Generation TMCS (차세대 전술이동통신체계 무선 MSAP 메쉬망을 위한 혼합형 인증기법)

  • Bae, Byoung-Gu;Yoon, Sun-Joong;Ko, Young-Bae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.11
    • /
    • pp.1011-1019
    • /
    • 2012
  • This paper presents a novel hybrid authentication scheme in the next-generation Tactical Mobile Communication Systems(TMCS) with wireless MSAP mesh networks. The existing centralized and distributed authentication methods for security between MSAPs may have their pros and cons. The centralized authentication method induces overhead from frequent MSAP association which leads to long authentication delay. On the other hand, the distributed authentication method requires initial sharing of the authentication information. Therefore, a more efficient authentication scheme is needed to protect the network from malicious MSAPs and also maximize efficiency of the network security. The proposed scheme provides a hybrid method of efficiently managing the authentication keys in the wireless MSAP mesh network to reduce the induced authentication message exchange overhead. Also, as the authentication method between MSAP and TMFT is different, a method of utilizing the ACR for handling the EAP packets is proposed. In overall, the proposed scheme provides efficient mutual authentication between MSAPs especially for tactical environments and is analyzed through performance evaluation to prove its superiority.

Transaction Signing-based Authentication Scheme for Secure Distributed Spectrum Sensing in Cognitive Radio Networks (인지 라디오 네트워크의 안전한 분산 스펙트럼 센싱을 위한 트랜잭션 서명기법)

  • Kim, Tae Kyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.3
    • /
    • pp.75-83
    • /
    • 2011
  • Cognitive radio (CR) technology is to maximize the spectrum utilization by allocating the unused spectrums to the unlicensed users. This technology enables the sharing of channels among secondary (unlicensed) and primary (licensed) users on a non-interference basis after sensing the vacant channel and as a result, it is possible to harness wireless frequency more efficiently. To enhance the accuracy of sensing, RDSS was suggested. It is a fusion mechanism based on the reputation of sensing nodes and WSPRT (weighted sequential probability ratio test). However, in RDSS, the execution number of WSPRT could increase according to the order of inputted sensing values, and the fast defense against the forged values is difficult. In this paper, we propose a transaction signing-based authentication scheme for secure distributed spectrum sensing to response the forged values. The validity of proposed scheme is provided by BAN logic.

A Enhanced Security Model for Cloud Computing in SSO Environment

  • Jang, Eun-Gyeom
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.8
    • /
    • pp.55-61
    • /
    • 2017
  • Cloud computing is cost-effective in terms of system configuration and maintenance and does not require special IT skills for management. Also, cloud computing provides an access control setting where SSO is adopted to secure user convenience and availability. As the SSO user authentication structure of cloud computing is exposed to quite a few external security threats in wire/wireless network integrated service environment, researchers explore technologies drawing on distributed SSO agents. Yet, although the cloud computing access control using the distributed SSO agents enhances security, it impacts on the availability of services. That is, if any single agent responsible for providing the authentication information fails to offer normal services, the cloud computing services become unavailable. To rectify the environment compromising the availability of cloud computing services, and to protect resources, the current paper proposes a security policy that controls the authority to access the resources for cloud computing services by applying the authentication policy of user authentication agents. The proposed system with its policy of the authority to access the resources ensures seamless and secure cloud computing services for users.

A Remote Password Authentication scheme for Multiple Centers on Network (네트워크내의 다중센타를 위한 원격 암호 인증기법)

  • Jo, In-June
    • The Journal of Natural Sciences
    • /
    • v.8 no.1
    • /
    • pp.131-136
    • /
    • 1995
  • In this paper, We propose an efficient remote password authentication scheme that enables network users to access and open distributed network. Our authentication Scheme provides a pair of a center-supplied password and a user key for a network user. The center-supplied password is generated on the center, and the user key can be chosen by the network user. Each network user can access multiple centers through the open and distributed network by using single super smart card. The passwords generated by network centers are sent to the network users via secure channel, and put into their own supper smart card by themselves.

  • PDF

CORBA-based Mutual Authentication Service for Subjects of Electronic Commerce (전자상거래 주체간 CORBA 기반 상호 인증 서비스)

  • Jang, Gyeong-A;Kim, Tae-Yun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.10
    • /
    • pp.1237-1247
    • /
    • 1999
  • 이질적 분산 환경에서 전자 상거래는 신임장을 기반으로 상거래 참여자들에 대한 인증 서비스가 제공되어야 한다. 본 연구에서는 CORBA 보안 명세 1 를 기반으로 전자 상거래 참여자들에 대한 객체 단위 인증 및 권한 부여 기법을 제공하는 상호 인증 서비스 구조를 제안한다. 이 구조는 Kerberos 2 의 인증 기법 및 인증 키 교환 기법으로 전자 상거래 참여자간에 상대 주체의 신원 확인 뿐 아니라 거래 진행 중 취득한 정보의 근원을 파악할 수 있도록 하였다. 또한 Kerberos 기법을 CORBA 플랫폼 기반의 상호 인증 구조로서 분산 환경에 대해 확장하였으므로 키 관리 등 보안 정보 관리에 있어 효율적이다.Abstract Electronic commerce shall provide its subjects with a credential-based authentication service in the heterogeneous distributed computing environment. In this paper, based on CORBA security service specification 1 which OMG defined, we propose the mutual authentication service for subjects of electronic commerce, providing the authentication of object level and the authenticated key exchange. This proposed structure, by Kerberos 2 for the authentication and the authenticated key exchange, assures not only the identification of a partner but also the confidence of origin of business item for negotiations between subjects of electronic commerce. Since our deployed Kerberos is extended to the mutual authentication service based on CORBA platform, it is efficient for security administration to manage the information such as a key management in the heterogeneous distributed computing environment.

Distributed Identity Authentication System based on DID Technology (DID 기술에 기반 한 분산 신원 인증 시스템)

  • Chai Ting;Seung-Soon Shin;Sung-Hwa Han
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.17-22
    • /
    • 2023
  • Traditional authentication systems typically involve users entering their username and password into a centralized identity management system. To address the inconvenience of such authentication methods, a decentralized identity authentication system based on Distributed Identifiers(DID) is proposed, utilizing decentralized identity technology. The proposed system employs QR code scanning for login, enhancing security through the use of blockchain technology to ensure the uniqueness and safety of user identities during the login process. This system utilizes DIDs and integrates the InterPlanetary File System(IPFS) to securely manage organizational members' identity information while keeping it private. Using the distributed identity authentication system proposed in this study, it is possible to effectively manage the security and personal identity of organization members. To improve the usability of the system proposed in this study, research is needed to expand it into a solution.