• Title/Summary/Keyword: FIDO technology

Search Result 25, Processing Time 0.024 seconds

Certified Key Management in Multi K-FIDO Device Environment (복수 K-FIDO 기기 환경에서의 인증키 관리)

  • Lee, Byoungcheon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.293-303
    • /
    • 2017
  • FIDO(Fast IDentity Online) technology is expanding very rapidly which can replace traditional password-based authentication with biometrics technology[1,7]. FIDO provides convenient authentication with biometrics technology and secure key management with smart card technology, but it does not provide user identification, thus traditional user identification technology should be used before a FIDO device is registered to a FIDO server. K-FIDO[3] is an approach to implement FIDO and certificate-based authentication technology into a single device that user can utilize certificate-based authentication in initial registration of FIDO device to FIDO server. It is expected that very shortly users will own and use multiple K-FIDO devices. If we consider the traditional approach of copying single certificate to multiple devices or issuing independent certificate to each device, there will be many complex problems. In this paper we propose more secure and convenient key management technology in multiple K-FIDO device scenario using self-extended certification[4].

User Authentication Method using EEG Signal in FIDO System (FIDO 시스템에서 EEG 신호를 이용한 사용자 인증 방법)

  • Kim, Yong-Ki;Chae, Cheol-Joo;Cho, Han-Jin
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.1
    • /
    • pp.465-471
    • /
    • 2018
  • Recently, biometric technology has begun to be used as a fusion of IT technology and financial system. Using this biometric technology, FIDO(Fast Identity Online) technology, Samsung and Apple started Samsung Pay and Apple Pay service. FIDO authentication technology replaces existing authentication methods such as passwords. Among the biometric technologies, fingerprint recognition technology is attracting attention because it can minimize the device and user rejection at a relatively low price. However, fingerprint information has a limited number of users and it can not be reused if fingerprint information is leaked by an external attacker. Therefore, in this paper, we propose a method to authenticate a user using EEG signal which is one of biometrics technologies. W propose a method to use EEG signal measurement value in FIDO system by using convenience channel by using short channel EEG device. And propose a method to utilize EEG signal when the user recognizes a specific entity by measuring the EEG signal before and after recognizing a specific entity.

표준화 포럼 탐방 - (사)한국FIDO산업포럼

  • Lee, Gi-Hyeok
    • TTA Journal
    • /
    • s.165
    • /
    • pp.12-17
    • /
    • 2016
  • 국내 표준 활동 계획으로는 FIDO 구축, 운영 기술 등 FIDO 도입을 위한 컨설팅 표준안 마련이 있으며 국제표준화 활동으로는 국제표준화 기구 동향 조사 분석 및 개발 표준 적용, 활용 사례 표준 보고서 출간으로 글로벌 동향의 정보 공유와 올해 10월 FIDO 얼라이언스와 협력으로 국제 컨퍼런스 개최를 계획하고 있다.

  • PDF

A Study on FIDO UAF Federated Authentication Using JWT Token in Various Devices (다양한 장치에서 JWT 토큰을 이용한 FIDO UAF 연계 인증 연구)

  • Kim, HyeongGyeom;Kim, KiCheon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.16 no.4
    • /
    • pp.43-53
    • /
    • 2020
  • There are three standards for FIDO1 authentication technology: Universal Second Factor (U2F), Universal Authentication Framework (UAF), and Client to Authenticator Protocols (CTAP). FIDO2 refers to the WebAuthn standard established by W3C for the creation and use of a certificate in a web application that complements the existing CTAP. In Korea, the FIDO certified market is dominated by UAF, which deals with standards for smartphone (Android, iOS) apps owned by the majority of the people. As the market requires certification through FIDO on PCs, FIDO Alliance and W3C established standards that can be certified on the platform-independent Web and published 『Web Authentication: An API for Accessing Public Key Credentials Level 1』 on March 4, 2019. Most PC do not contain biometrics, so they are not being utilized contrary to expectations. In this paper, we intend to present a model that allows login in PC environment through biometric recognition of smartphone and FIDO UAF authentication. We propose a model in which a user requests login from a PC and performs FIDO authentication on a smartphone, and authentication is completed on the PC without any other user's additional gesture.

Authentication Method using Multiple Biometric Information in FIDO Environment (FIDO 환경에서 다중 생체정보를 이용한 인증 방법)

  • Chae, Cheol-Joo;Cho, Han-Jin;Jung, Hyun Mi
    • Journal of Digital Convergence
    • /
    • v.16 no.1
    • /
    • pp.159-164
    • /
    • 2018
  • Biometric information does not need to be stored separately, and there is no risk of loss and no theft. For this reason, it has been attracting attention as an alternative authentication means for existing authentication means such as passwords and authorized certificates. However, there may be a privacy problem due to leakage of personal information stored in the server. To overcome these weaknesses, FIDO solved the problem of leakage of personal information on the server by using biometric information stored on the user device and authenticating. In this paper, we propose a multiple biometric authentication method that can be used in FIDO environment. In order to utilize multiple biometric information, fingerprints and EEG signals can be generated and used in FIDO system. The proposed method can solve the problem due to limitations of existing 2-factor authentication system by authentication using multiple biometric information.

A Methodology for the Improvement of Accredited Digital Certificate Integrating FIDO Biometric Technology and TrustZone (FIDO 생체기술과 안전영역을 연계한 공인인증서 효율화 방법)

  • Cho, Hwa-Gun;Yang, Hae-Sool
    • Journal of Digital Convergence
    • /
    • v.15 no.8
    • /
    • pp.183-193
    • /
    • 2017
  • Digital accredited certificates issued under the Digital Signature Act provide essential functionalities for online service, so certificates are used for various services such as online banking, e-government. However, certificates can be stolen by hackers and users need to install separate software to use certificates. Recently FIDO, which aims to solve the problems of password-based authentication and the lack of interoperability between authentication methods, is used for biometric authentication and TrustZone, hardware-based secure environment, is used for safe smartphone usage. In this paper, the new service method is suggested which uses FIDO-based biometric authentication and stores certificates in TrustZone. This method can not only improve security and convenience but also be easily applied to the service because it uses built-in functionalities of new smartphones such as biometric sensors and TrustZone. It is expected that people can use certificates in a safe and convenient way with this method.

A study on the FIDO authentication system using OpenSource (OpenSource를 이용한 FIDO 인증 시스템에 관한 연구)

  • Lee, Hyun-Jo;Cho, Han-Jin;Kim, Yong-Ki;Chae, Cheol-Joo
    • Journal of the Korea Convergence Society
    • /
    • v.11 no.5
    • /
    • pp.19-25
    • /
    • 2020
  • As the number of mobile device users increases, research on various user authentication methods has been actively conducted to protect sensitive personal information. Knowledge-based techniques have the disadvantage that security is deteriorated due to easy exposure of authentication means, and proprietary-based techniques have a problem of increasing construction cost and low user convenience to use the service. In order to solve this problem, a FIDO authentication system, which is a user authentication method using a smart device, has been proposed. Since the FIDO authentication system performs authentication based on the biometric information of the user, the risk of the authentication means being leaked is low, and since the authentication information is stored in the user's smart device, the user information due to server hacking is solved. Through this, it is possible to select and utilize user authentication technology suitable for the security level of the service. In this paper, we introduce the FIDO authentication system, explain the main parts required for FIDO UAF client-server development, and show examples of implementation using UAF open source provided by ebay.

A Comparative Analysis of PKI Authentication and FIDO Authentication (PKI 인증과 FIDO 인증에 대한 비교 분석)

  • Park, Seungchul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1411-1419
    • /
    • 2017
  • The two factor authentication capability, private key possession and key protection password knowledge, and the strong public key cryptography protocol of PKI authentication have largely contributed to the rapid construction of Internet transaction trusted infrastructure. The reusability of a certificate-based identity for every PKI site was another contribution factor of the spread of PKI authentication. Nevertheless, the PKI authentication has been criticised mainly for the cost of PKI construction, inconvenience of individual certificate management, and difficulties of password management. Recently FIDO authentication has received high attention as an alternative of the PKI authentication. The FIDO authentication is also based on the public key cryptography which provides strong authentication services, but it does not require individual certificate issuance and provides user-friendly and secure authentication services by integrating biometric technologies. The purpose of this paper is to concretely compare the PKI-authentication and FIDO-authentication and, based on the analysis result, to propose their corresponding applications.

Technology Trends, Research and Design of AIM Framework for Authentication Information Management (인증 정보 관리를 위한 기술 동향과 AIM 프레임워크 연구 및 설계)

  • Kim, Hyun-Joong;Cha, Byung-Rae;Pan, Sung-Bum
    • Journal of Digital Convergence
    • /
    • v.14 no.7
    • /
    • pp.373-383
    • /
    • 2016
  • With mobile-epoch and emerging of Fin-tech, Bio-recognition technology utilizing bio-information in secure method has spread. Specially, In order to change convenient payment services and transportation cards, the combination of biometrics and mobile services are being expanded. The basic concept of authentication such as access control, IA&A, OpenID, OAuth 1.0a, SSO, and Biometrics techniques are investigated, and the protocol stack for security API platform, FIDO, SCIM, OAuth 2.0, JSON Identity Suite, Keystone of OpenStack, Cloud-based SSO, and AIM Agent are described detailed in aspect of application of AIM. The authentication technology in domestic and foreign will accelerate technology development and research of standardization centered in the federated FIDO Universal Authentication Framework(UAF) and Universal 2 Factor Framework(U2F). To accommodate the changing needs of the social computing paradigm recently in this paper, the trends of various authentication technology, and design and function of AIM framework was defined.

Review of the suitability to introduce new identity verification means in South Korea : Focused on Block Chain and FIDO (우리나라의 본인확인수단에 관한 신규 인증수단의 도입 적합성 검토 : Block Chain과 FIDO를 중심으로)

  • Shin, Young-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.5
    • /
    • pp.85-93
    • /
    • 2018
  • This study investigates the suitability of the blockchain and FIDO among non-face-to-face authentication means in order to secure diversity of identfication means operated in South Korea. In order to do this, the study selected and analyzed seven conformance criteria (universality, persistence, uniqueness, convenience, security, applicability, and economics), and the results were appropriate. Accordingly, in order to apply the blockchain and FIDO as the identification means, the related regulations and notices should be revised to improve the identification procedure. In addition, differentiated certification standards should be established for each service field to apply various authentication means as well as existing identification means, and the authentication means should be continuously developed and linked with the service. In the future, the identification means will bring security of the information circulation environment in the IoT, so it should be implemented in a variety of services by supporting application of identification means.