• Title/Summary/Keyword: ID기반

Search Result 787, Processing Time 0.028 seconds

Accountable Authority Revocable Identity-Based Encryption (사용자 폐기를 지원하는 책임 기관 ID 기반 암호)

  • Choi, Suri;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1281-1293
    • /
    • 2017
  • In 2001, Boneh and Franklin proposed Identity-Based Encryption(IBE) that does not require a certificate like Public Key Infrastructure(PKI) by using user's Identity as a public key. However, IBE has a key escrow problem because the Private Key Generator(PKG), who is a trusted authority, generates a secret key of every user. Also, it does not support efficient revocation when the user's secret key is exposed or the system needs to revoke the user. Therefore, in order to use IBE as PKI that currently used, it is necessary to solve the key escrow problem and the revocation problem. In this paper, to solve those two problems, we suggest Accountable Authority Revocable IBE(A-RIBE) based on Accountable Authority IBE that mitigates the key escrow problem and Revocable IBE that solves the revocation problem. Also, we define the security model suitable foe A-RIBE, and analyze the principle of designing A-RIBE according to based A-IBE and RIBE and their advantage and disadvantage.

Two Factor Authentication System base on Software type of Secure Card For Secure Login (안전한 로그인을 위한 보안카드 기반 이중 인증 시스템에 대한 연구)

  • Jo, Je-Gyeong;Seo, Jong-Won;Lee, Hyung-Woo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.977-980
    • /
    • 2007
  • 로그인 과정은 사용자의 ID와 Password를 기반으로 시스템에 대한 사용권한을 부여한다. 로그인 과정에서 입력된 ID와 Password 정보는 패킷 스니핑 또는 Keylogger 프로그램 등을 이용하여 악의적인 공격자에 의해 노출될 수 있다는 취약점이 있다. 웹서버 또는 웹메일 시스템 등에 등록된 ID와 Password가 노출된다면 이는 개인 프라이버시 문제와도 연결되어 매우 심각한 문제이기도 하다. 현재 대부분의 시스템에서는 ID와 Password 만을 가지고 사용자에 대한 인증 및 로그인 과정을 수행하기 때문에 더욱더 강력한 복합 로그인 메카니즘이 제시되어야 한다. 본 연구에서는 기존의 ID/Password 기반 로그인 기법과 더불어 소프트웨어 형태의 보안카드를 핸드폰에 설치하여 유무선망을 통한 이중 인증(Two factor authentication) 기법을 제시한다. 제안한 소프트웨어 형태의 보안카드 기반 로그인 기법은 ID/Password와 함께 부가적 정보로써 사용자의 핸드폰에 발급받은 보안카드내 난수 형태로 생성된 번호를 사용한다. 따라서 제안한 시스템을 사용할 경우 기존의 ID와 Password와 연계되어 일회용 패스워드 형태로 제공되는 보안카드 정보를 사용하여 로그인 과정을 수행하기 때문에 보다 안전한 인증 시스템을 구축할 수 있다.

  • PDF

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

Identity-based AAA Authentication Protocol in Mobile Node (모바일 노드에서의 ID기반의 AAA인증 프로토콜)

  • Jo Yeong-Bok;Kim Dong-Myeong;Lee Sang-Ho
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2006.05a
    • /
    • pp.331-335
    • /
    • 2006
  • 인터넷의 발달과 사용자 증가로 인해 IETF는 다양한 네트워크와 프로토콜 상에서 안전하고 신뢰성 있는 사용자 인증을 위해 AAA를 제안하였다. 그러나 AAA의 최신 버전인 Diameter 표준의 인증 방식은 상호인증과 부인방지를 제공하지 않는다. 이러한 Diameter의 인증을 보완하기 위해 공개키를 이용한 AAA 인증 방식이 제안되었으나, 통신과 연산의 오버헤드로 인해 이동 노드에 적용이 어렵다. 이러한 단점을 극복한 ID 기반 AAA 인증 방식이 제안 되었으나 공모공격과 위장공격으로부터의 취약점을 가진다. 이 논문에서는 공모공격과 위장공격에 안전하고, 계산적 전력적 능력이 부족한 이동 노드의 연산량을 감소시키는 새로운 ID기반 AAA인증 방식을 제안한다. 제안한 방식의 검증을 위해 기존 방식을 비교 평가하여 암호학적인 안전성과 연산량의 효율성을 검증한다. 제안 방식은 이동 노드의 인증시 2개의 난수를 생성하여 안전성을 제공하며, Mobile 노드의 지수연산을 줄임으로 계산 전력적 측면에서 효율적이고 서버의 성능에 따라 인증 수행 시간을 감소 시켜 끊김 없는 서비스를 제공할 수 있는 장점을 갖는다.

  • PDF

An Access Control Based Privacy Protection Model in ID Management System (ID관리시스템의 접근통제기반 프라이버시 보안모델)

  • Choi Hyang-Chang;Noh Bong-Nam;Lee Hyung-Hyo
    • Journal of Internet Computing and Services
    • /
    • v.7 no.1
    • /
    • pp.1-16
    • /
    • 2006
  • The vulnerability of privacy in the Identity Management System (IMS) is the most pressing concern of ordinary users. Uncertainty about privacy keeps many users away from utilization of IMS. Therefore, this paper proposes an access-control oriented privacy model for IMS. The proposed model protects privacy using access control techniques with privacy policies in a single circle of trust. We address characteristics of the components of for the proposed model and describe access control procedures. After that, we show the architecture of privacy enforcement and XML-based schema for privacy policies.

  • PDF

Multi-Factor Authentication System based on Software Secure Card-on-Matching For Secure Login (안전한 로그인을 위한 소프트 보안카드 기반 다중 인증 시스템)

  • Lee, Hyung-Woo
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.3
    • /
    • pp.28-38
    • /
    • 2009
  • Login process uses both ID and password information to authenticate someone and to permit its access privilege on system. However, an attacker can get those ID and password information by using existing packet sniffing or key logger programs. It cause privacy problem as those information can be used as a hacking and network attack on web server and web e-mail system. Therefore, a more secure and advanced authentication mechanism should be required to enhance the authentication process on existing system. In this paper, we propose a multi-factor authentication process by using software form of secure card system combined with existing ID/Password based login system. Proposed mechanism uses a random number generated from the his/her own handset with biometric information. Therefore, we can provide a one-time password function on web login system to authenticate the user using multi-factor form. Proposed scheme provide enhanced authentication function and security because it is a 'multi-factor authentication mechanism' combined with handset and biometric information on web login system.

Replay Attack based Neutralization Method for DJI UAV Detection/Identification Systems (DJI UAV 탐지·식별 시스템 대상 재전송 공격 기반 무력화 방식)

  • Seungoh Seo;Yonggu Lee;Sehoon Lee;Seongyeol Oh;Junyoung Son
    • Journal of Aerospace System Engineering
    • /
    • v.17 no.4
    • /
    • pp.133-143
    • /
    • 2023
  • As drones (also known as UAV) become popular with advanced information and communication technology (ICT), they have been utilized for various fields (agriculture, architecture, and so on). However, malicious attackers with advanced drones may pose a threat to critical national infrastructures. Thus, anti-drone systems have been developed to respond to drone threats. In particular, remote identification data (R-ID)-based UAV detection and identification systems that detect and identify illegal drones with R-ID broadcasted by drones have been developed, and are widely employed worldwide. However, this R-ID-based UAV detection/identification system is vulnerable to security due to wireless broadcast characteristics. In this paper, we analyze the security vulnerabilities of DJI Aeroscope, a representative example of the R-ID-based UAV detection and identification system, and propose a replay-attack-based neutralization method using the analyzed vulnerabilities. To validate the proposed method, it is implemented as a software program, and verified against four types of attacks in real test environments. The results demonstrate that the proposed neutralization method is an effective neutralization method for R-ID-based UAV detection and identification systems.

Construction of Hyperledger Fabric based Decentralized ID System (하이퍼레저 패브릭 기반 탈중앙화 신원 인증 시스템 구축)

  • Kwang-Man Ko
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.17 no.1
    • /
    • pp.47-52
    • /
    • 2024
  • Through the coronavirus pandemic, research on the use and advancement of blockchain-based decentralized identity authentication (Decentralized ID) technology is being actively conducted in various fields, centered on the central government, local governments, and private businesses. In this paper, we introduce the results of development based on Hyperledger Fabric to change the existing central server-based identity authentication to a decentralized one. These development results can strengthen the security and transparency of identity authentication systems for commercial purposes and provide stable services for user ID issuance, inquiry, and disposal. In addition, the decentralized identity authentication system verified performance results of DID creation of 262,000 rps and DID inquiry of 1,850 rps, DID VP creation of 200 rps, and DID VP inquiry of 220 rps or less through public authentication.

Positioning Mechanism Using GPS and Pico-cell ID Access Probability (GPS와 Pico-cell ID접속 확률을 이용한 위치 추정 방법)

  • Jeong, Won-Young;Lee, Tae-Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.12B
    • /
    • pp.1459-1467
    • /
    • 2011
  • Cell-ID based positioning solution is cheaper and easier to implement than other wireless positioning solutions. However, its accuracy is relatively low. So we propose a novel approach to improve its accuracy. Our approach uses the probability that an MS will connect to each of BSs among several BSs to which an MS can access in a pico-cell network, and Cell-ID based positioning method is applied. The simulation result shows that performance of the proposed approach is improved compared to the other positioning solutions.

Identity-Based Online/Offline Signcryption Without Random Oracles (ID기반 온라인/오프라인 사인크립션(Signcryption) 기법)

  • Park, Seung-Hwan;Kim, Ki-Tak;Koo, Woo-Kwon;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.23-36
    • /
    • 2010
  • Signcryption is a cryptographic primitive which offers authentication and confidentiality simultaneously with a cost lower than signing and encrypting the message independently. We propose a new cryptographic notion called Identity-based online/offline signcryption. The notion of online/offline scheme can be divided into two phases, the first phase is performed offline prior to the arrival of a message to be signed or encrypted and the second phase is performed online phase after knowing the message and the public key of recipient. The Online phase does not require any heavy computations such as pairings or exponents. It is particularly suitable for power-constrained devices such as smart cards. In this paper, we propose ID-based signcryption scheme and ID-based online/offline signcryption scheme where the confidentiality and authenticity are simultaneously required to enable a secure and trustable communication environment. To our best knowledge, this is the first ID-based online/offline signcryption scheme that can be proven secure in the standard model.