• Title/Summary/Keyword: ID-based authentication

Search Result 232, Processing Time 0.027 seconds

Enhancing Identity Privacy Using Identity-Based Encryption in Access Networks of 3GPP (3GPP 접속 망에서 ID 기반 암호를 이용한 신원 프라이버시 개선 연구)

  • Jung, Yonghyun;Lee, Dong Hoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.10
    • /
    • pp.361-372
    • /
    • 2016
  • Identity Privacy issues such as exposures of IMSIs(International Mobile Subscriber Identities) in access network have been consistently raised throughout GSM, UMTS, LTE in 3GPP. The 3GPP specification uses temporary identities instead of IMSI to ensure anonymity of the user. Even if temporary identities are disclosed, Identity Privacy may be maintained at a safe level by security policies such as no linkability and periodic update. But in case of IMSI, it cannot be changed even though it is exposed. There still exist some situations that IMSI is used in clear text for the authentication. Therefore, a protective mechanism for the identity confidentiality is needed. In this paper we propose a protocol based on IBE(Identity-based Encryption) to protect permanent identities in access network. By simplifying the scheme, this protocol has minimized the system impact on current 3GPP environment. And this scheme can be applied to all kind of permanent identities and 3GPP AKA(Authentication and Key Agreement) protocols in access network.

A Probabilistic Approach for Robust Anonymous Authentication Protocol in VANETs (차량 네트워크에서 강한 익명성이 지원되는 인증 프로토콜을 위한 확률론적 접근방식)

  • Kim, Tae-Yeon;An, Do-Sik;Cho, Gi-Hwan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.10
    • /
    • pp.2309-2315
    • /
    • 2013
  • VANET(Vehicular Ad-hoc Network) is getting attention as an application to improve driver safety through inter-vehicle communication. For activation of VANET, privacy-preserving mutual authentication has to be guaranteed. In previous works, authors proposed various group-based authentication protocols. However, risks on ID exposure due to repeated use of group key and RSU(Road Side Unit) DoS attack were not considered. In this paper, we propose a probabilistic approach for robust anonymous authentication protocol. We evaluated our proposed method in a sets of criteria in VANET and verified it is an efficient solution for enhancing privacy.

An efficient ID-based authentication scheme based on the rth -residuosity problem in wireless environment (무선통신 환경에서 사용 가능한 고차잉여류 문제에 기반을 둔 자체 인증방식)

  • 이보영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.73-82
    • /
    • 1999
  • In an open network computing environment a host cannot to identity its users correctly to network services. In order to prevent this thing we present the design of a authentication scheme 솟 using the notion of rth -residuosity problem and discrete logarithm problem which is proposed by S. J. Park et al. The proposed scheme described here is efficient method for mutual authentication without leakage of users identity in mobile communication system that ensure user anonymity and untraceability.

Proposal for Optical One-time Password Authentication Using Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.6
    • /
    • pp.722-732
    • /
    • 2016
  • A new optical one-time password (OTP) authentication method using digital holography is proposed, which enhances security strength in the authentication system. A challenge-response optical OTP algorithm based on two-factor authentication is presented using two-step phase-shifting digital holography, and two-way authentication is also performed using challenge-response handshake in both directions. Identification (ID), password (PW), and OTP are encrypted with a shared key by applying phase-shifting digital holography, and these encrypted pieces of information are verified by each party by means of the shared key. The encrypted digital holograms are obtained by Fourier-transform holography and are recorded on a CCD with 256 quantized gray-level intensities. Because the intensity pattern of such an encrypted digital hologram is distributed randomly, it guards against a replay attack and results in higher security level. The proposed method has advantages, in that it does not require a time-synchronized OTP, and can be applied to various authentication applications. Computer experiments show that the proposed method is feasible for high-security OTP authentication.

The Mobile Digital ID Wallet based on LTE/SAE for 4G Networks (4G 네트워크를 위한 LTE/SAE 기반의 모바일 전자ID지갑)

  • Jung, Yun-Seon;Lim, Sun-Hee;Yi, Ok-Yeon;Lee, Sang-Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.10C
    • /
    • pp.764-777
    • /
    • 2008
  • In 4G environments, which is the next generation technology for mobile network, it is forecasted that the wireless Internet using a mobile devices such as a mobile phone, PDA will increase because of expansion of Internet and integration of heterogeneous networks. Therefore, we need a Digital ID management technology that can prevent illegal uses and manage private information efficiently in wired and wireless environments. In this paper, we analyze various Digital ID management technologies, and then define requirements of user-centric Digital ID management technology. In addition, we newly propose the authentication mechanism for mobile applications in LTE/SAE network. Finally, we propose the mobile Digital ID Wallet mechanism suitable for 4G environments.

ECG-based Biometric Authentication Using Random Forest (랜덤 포레스트를 이용한 심전도 기반 생체 인증)

  • Kim, JeongKyun;Lee, Kang Bok;Hong, Sang Gi
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.54 no.6
    • /
    • pp.100-105
    • /
    • 2017
  • This work presents an ECG biometric recognition system for the purpose of biometric authentication. ECG biometric approaches are divided into two major categories, fiducial-based and non-fiducial-based methods. This paper proposes a new non-fiducial framework using discrete cosine transform and a Random Forest classifier. When using DCT, most of the signal information tends to be concentrated in a few low-frequency components. In order to apply feature vector of Random Forest, DCT feature vectors of ECG heartbeats are constructed by using the first 40 DCT coefficients. RF is based on the computation of a large number of decision trees. It is relatively fast, robust and inherently suitable for multi-class problems. Furthermore, it trade-off threshold between admission and rejection of ID inside RF classifier. As a result, proposed method offers 99.9% recognition rates when tested on MIT-BIH NSRDB.

User Integrated Authentication System using EID in Blockchain Environment (블록체인 환경에서 EID를 이용한 사용자 통합 인증 시스템)

  • Kim, Jai-Yong;Jung, Yong-Hoon;Jun, Moon-Seog;Lee, Sang-Beon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.3
    • /
    • pp.24-31
    • /
    • 2020
  • Centralized systems in computing environments have various problems, such as privacy infringement due to hacking, and the possibility of privacy violations in case of system failure. Blockchain, one of the core technologies for the next generation of converged information, is expected to be an alternative to the existing centralized system, which has had various problems. This paper proposes a blockchain-based user authentication system that can identify users using EID in an online environment. Existing identification (ID)/password (PW) authentication methods require users to store personal information in multiple sites, and receive and use their respective IDs. However, the proposed system can be used without users signing up at various sites after the issuing of an EID. The proposed system issues an EID with a minimum of information, such as an e-mail address and a telephone number. By comparing the stability and efficiency of a centralized system, the proposed integrated authentication system proved to be excellent. In order to compare stability against existing systems, we chose attack methods and encroachments on the computing environment. To verify efficiency, the total throughput between the user's app, the issuance and certification-authority's servers, and the service provider's servers was compared and analyzed based on processing time per transaction.

Study on Elliptic Curve Diffie-Hellman based Verification Token Authentication Implementation (타원곡선 디피헬만 기반 검증 토큰인증방식 구현 연구)

  • Choi, Cheong H.
    • Journal of Internet Computing and Services
    • /
    • v.19 no.5
    • /
    • pp.55-66
    • /
    • 2018
  • Since existing server-based authentications use vulnerable password-based authentication, illegal leak of personal data occurs frequently. Since this can cause illegal ID compromise, alternative authentications have been studied. Recently token-based authentications like OAuth 2.0 or JWT have been used in web sites, however, they have a weakness that if a hacker steals JWT token in the middle, they can obtain plain authentication data from the token, So we suggest a new authentication method using the verification token of authentic code to encrypt authentication data with effective time. The verification is to compare an authentication code from decryption of the verification-token with its own code. Its crypto-method is based on do XOR with ECDH session key, which is so fast and efficient without overhead of key agreement. Our method is outstanding in preventing the personal data leakage.

A Multistage Authentication Strategy for Reliable N-to-N Communication in CGSR based Mobile Ad Hoc Networks (CGSR 기반의 이동 애드 흑 네트워크에서 신뢰성 있는 통신을 위한 노드간 인증 기법)

  • Lee Hyewon K.;Mun Youngsong
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.6
    • /
    • pp.659-667
    • /
    • 2005
  • A Mobile Ad Hoc Network(MANET) is a multi hop wireless network with no prepared base stations or centralized administrations, where flocks of peer systems gather and compose a network. Each node operates as a normal end system in public networks. In addition to it, a MANET node is required to work as a router to forward traffic from a source or intermediate node to others. Each node operates as a normal end system in public networks, and further a MANET node work as a router to forward traffic from a source or intermediate node to the next node via routing path. Applications of MANET are extensively wide, such as battle field or any unwired place; however, these are exposed to critical problems related to network management, node's capability, and security because of frequent and dynamic changes in network topology, absence of centralized controls, restricted usage on network resources, and vulnerability oi mobile nodes which results from the special MANET's character, shared wireless media. These problems induce MANET to be weak from security attacks from eavesdropping to DoS. To guarantee secure authentication is the main part of security service In MANET because networks without secure authentication are exposed to exterior attacks. In this paper, a multistage authentication strategy based on CGSR is proposed to guarantee that only genuine and veritable nodes participate in communications. The proposed authentication model is composed of key manager, cluster head and common nodes. The cluster head is elected from secure nodes, and key manager is elected from cluster heads. The cluster head will verify other common nodes within its cluster range in MANET. Especially, ID of each node is used on communication, which allows digital signature and blocks non repudiation. For performance evaluation, attacks against node authentication are analyzed. Based on security parameters, strategies to resolve these attacks are drawn up.

An Authentication Protocol-based Multi-Layer Clustering for Mobile Ad Hoc Networks (이동 Ad Hoc 망을 위한 다중 계층 클러스터링 기반의 인증 프로토콜)

  • Lee Keun-Ho;Han Sang-Bum;Suh Heyi-Sook;Lee Sang-Keun;Hwang Chong-Sun
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.4
    • /
    • pp.310-323
    • /
    • 2006
  • In this paper, we describe a secure cluster-routing protocol based on a multi-layer scheme in ad hoc networks. We propose efficient protocols, Authentication based on Multi-layer Clustering for Ad hoc Networks (AMCAN), for detailed security threats against ad hoc routing protocols using the selection of the cluster head (CH) and control cluster head (CCH) using a modification of cluster-based routing ARCH and DMAC. This protocol provides scalability of Shadow Key using threshold authentication scheme in ad hoc networks. The proposed protocol comprises an end-to-end authentication protocol that relies on mutual trust between nodes in other clusters. This scheme takes advantage of Shadow Key using threshold authentication key configuration in large ad hoc networks. In experiments, we show security threats against multilayer routing scheme, thereby successfully including, establishment of secure channels, the detection of reply attacks, mutual end-to-end authentication, prevention of node identity fabrication, and the secure distribution of provisional session keys using threshold key configuration.