• Title/Summary/Keyword: ID authentication

Search Result 371, Processing Time 0.035 seconds

A New Dynamic-ID based RFID Mutual Authentication Protocol Eliminated Synchronization Problem (동기화 문제를 해결한 새로운 동적 아이디기반 RFID 상호 인증 프로토콜)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.469-480
    • /
    • 2008
  • The recently proposed RFID(Radio Frequency Identification) authentication protocol based on a hash function can be divided into two types according to the type of information used for authentication between a reader and a tag: either a value fixed or one updated dynamically in a tag memory. In this paper, we classify the protocols into a static ID-based and a dynamic-ID based protocol and then analyze their respective strengths and weaknesses. Also, we define a new security model including forward/backward traceability, synchronization, forgery attacks. Based on the model, we analyze the previous protocols and propose a new dynamic-ID based RFID mutual authentication protocol. Our protocol provide enhanced RFID user privacy compared to previous protocols and identify a tag efficiently in terms of the operation quantity of a tag and database.

An RFID Authentication Protocol based Symmetric Key using Hashed Tag ID (해쉬된 태그ID와 대칭키 기반의 RFID 인증프로토콜)

  • Park, Yong-Soo;Shin, Ju-Seok;Choi, Myung-Sil;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.6
    • /
    • pp.669-680
    • /
    • 2009
  • By identifying the unique information of the objects using the RF, the RFID technique which will be able to manage the object is spot-lighted as the main technology in Ubiquitous era. On RFID systems, since the information of RFID may easily be unveiled in air, the secure and privacy problems always exist. In this paper, we propose mutual authentication protocol based on symmetric key. Proposed protocol has been able to minimize the tag's H/W resource by using symmetric key. And we use tag ID which is encrypted with hash function and a shared symmetric key by Challenge-Response pair of PUF(Physically Unclonable Function), thus there is no key disclosure problem in our protocol.

Improved RFID Authentication Protocol Based on SSG (SSG기반 개선된 RFID 인증 프로토콜)

  • Park, Taek-Jin
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.4 no.4
    • /
    • pp.311-317
    • /
    • 2011
  • Recently, RFID is substituted for bar codes according to advance in the ubiquitous computing environments, but the RFID system has several problems such as security and privacy because it uses radio frequencies. Firstly, unauthorized reader can easily read the ID information of any Tag. Secondly, Attacker can easily fake the legitimate reader using the collected Tag ID information,such as the any legitimate tag. This paper proposed improved RFID authentication protocol based on SSG. SSG is organized only one LFSR and selection logic. Thus SSG is suitable for implementation of hardware logic in system with extremely limited resources such as RFID tag and it has resistance to known various attacks because of output bit stream for the use as pseudorandom generator. The proposed protocol is secure and effective because it is based on SSG.

Legal System and Regulation Analysis by S/W Development Security (S/W 개발 분석 단계에서 식별 및 인증)

  • Shin, Seong-Yoon;Jin, Dong-Soo;Shin, Kwong-Seong;Lee, Hyun-Chang;Lee, Yang-Won
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.211-212
    • /
    • 2014
  • This paper is to suggest the security requirements for identification and authentication in analysis step. Firstly, individual ID should be uniquely identified. The second element is to apply the length limitations, combination and periodic changes of passwords. The third should require the more reinforced authentication methods besides ID and passwords and satisfy the defined security elements on authentication process.

  • PDF

Multi User-Authentication System using One Time-Pseudo Random Number and Personal DNA STR Information in RFID Smart Card (RFID 스마트카드내 DNA STR Information과 일회용 의사난수를 사용한 다중 사용자 인증시스템)

  • Sung, Soon-Hwa;Kong, Eun-Bae
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.747-754
    • /
    • 2003
  • Thia paper suggests a milti user-authentication system comprises that DNA biometric informatiom, owner's RFID(Radio Frequency Identification) smartcard of hardware token, and PKI digital signqture of software. This system improved items proposed in [1] as follows : this mechanism provides one RFID smartcard instead of two user-authentication smartcard(the biometric registered seal card and the DNA personal ID card), and solbers user information exposure as RFID of low proce when the card is lost. In addition, this can be perfect multi user-autentication system to enable identification even in cases such as identical twins, the DNA collected from the blood of patient who has undergone a medical procedure involving blood replacement and the DNA of the blood donor, mutation in the DNA base of cancer cells and other cells. Therefore, the proposed system is applied to terminal log-on with RFID smart card that stores accurate digital DNA biometric information instead of present biometric user-authentication system with the card is lost, which doesn't expose any personal DNA information. The security of PKI digital signature private key can be improved because secure pseudo random number generator can generate infinite one-time pseudo randon number corresponding to a user ID to keep private key of PKI digital signature securely whenever authenticated users access a system. Un addition, this user-authentication system can be used in credit card, resident card, passport, etc. acceletating the use of biometric RFID smart' card. The security of proposed system is shown by statistical anaysis.

Design and Implementation of an Authentication System for Anti-Forgery using the Smart Card (스마트카드를 이용한 위조방지 인증 시스템 설계 및 구현)

  • Kim, Eun;Lee, Yun-Seok;Jung, Min-Soo
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.2
    • /
    • pp.249-257
    • /
    • 2011
  • To protect the market for various products, existing authentication techniques using ID, hologram and RFID have been gradually developed. However, these methods can be easily exposed the authentication information, and also these exposed information easily copy. Thus, production of the counterfeit goods can not completely prevent. In this paper, to solve these problems, we designed JCVM file system for saving and managing the authentication information, user's information and a sales agency information into the smart card. And we designed and implemented an authentication protocol that can authenticate to avoiding exposure using processor of the smart card. Through this, this proposed scheme can prevent occurrences of the counterfeit goods. And also, can be used for authentication as any product that can attach the smart card.

Authentication for Security on Satellite Control Communications (위성관제통신에서 안정성을 위한 인증)

  • Park, Jeong-Hyun;Rim, Sun-Bae
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.10
    • /
    • pp.2501-2511
    • /
    • 1997
  • This paper presents an authentication model for security on satellite command & control communications. The proposed authentication scheme is based on the modified Shamir's signature scheme using a satellite ID(Identity) and the model uses time stamp for protection of command replay attack from unauthorized center. The message authentication with command counter that includes an available key and the algorithm is for loading and execution of commands in the model. Two-way scheme for key change and confirmation between satellite control center and satellite is also proposed.

  • PDF

Security Requisite Definition-Analysis (Identification and Authentication) (보안 요건의 정의 - 분석(식별 및 인증))

  • Shin, Seong-Yoon;Lee, Hyun-Chang
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2014.07a
    • /
    • pp.83-84
    • /
    • 2014
  • 식별 및 인증은 어플리케이션 보안 요건에서 분석단계의 보안 요건의 한 영역이다. 어플리케이션은 개별 ID를 유일하게 식별해야 한다. 패스워드는 길이 제한을 두어서 관리하고 패스워드 조합 표준을 적용해서 저장해 두어야 한다. 패스워드는 일정한 주기적인 변경을 수행해야 한다. ID/PW 이외의 강화된 인증 방식을 제공하여 관리를 해야 하는 것은 당연하다. 이러한 인증 프로세스는 정의된 보안 요건을 충분히 총족해야 한다.

  • PDF

Design of Blockchain Application based on Fingerprint Recognition Module for FIDO User Authentification in Shoppingmall (지문인식 모듈 기반의 FIDO 사용자 인증기술을 이용한 쇼핑몰에서 블록체인 활용 설계)

  • Kang, Min-goo
    • Journal of Internet Computing and Services
    • /
    • v.21 no.2
    • /
    • pp.65-72
    • /
    • 2020
  • In this paper, a USB module with fingerprint recognition was designed as a distributed node of blockchain on distributed ID (DID, distributed ID) for user identification. This biometric-linked fingerprint recognition device was verified for the real-time authentication process of authentication transaction with FIDO(Fast IDentity Online) server. Blockchain DID-based services were proposed like as a method of individual TV rating survey, and recommending service for customized shopping channels, and crypto-currency, too. This DID based remote service can be improved by recognizing of channel-changing information through personal identification. The proposed information of production purchase can be shared by blockchain. And customized service can be provided for the utilization of purchase history in shoppingmall using distributed ID. As a result, this blockchain node-device and Samsung S10 Key-srore with FIDO service can be certified for additional transactions through various biometric authentication like fingerprint, and face recognition.

OTP Authentication Protocol using PingPong-128 (PingPong-128을 이용한 OTP 인증 프로토콜)

  • Lee, Jang-Chun;Lee, Hoon-Jae;Lim, Hyo-Taek;Lee, Sang-Gon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.4
    • /
    • pp.661-669
    • /
    • 2008
  • Nowadays, authentication is essential to identify the legal users in a network communication. Usually, there are few wars to achieve authentication over a publicly accessible network system in order to protect certain private data from the unauthorized users, ranging from simple ID/Password to Biometrics System. One of the most active areas in OTP(One Time Password) research today aims at exploiting OTP to provide authentication in the finance and security industry. OTP is usually discarded once it has been used. this prevents huge loophole of traditional authentication system which employs the same ID and Password every time. However this OTP system also has its weaknesses in surviving some attacks. this paper proposes an advanced OTP protocol using PingPong-128 without loop hole of pre-existing OTP.