• Title/Summary/Keyword: ID-based authentication

Search Result 232, Processing Time 0.03 seconds

The Design of Conference-based Authentication Mechanism Employing the Symmetric Balanced Incomplete Block Design on IMT-2000 Environment (IMT-2000환경에서 Symmetric Balanced Incomplete Block Design을 응용한 회의용 인증메커니즘의 설계)

  • 배용근;정일용
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.7
    • /
    • pp.1277-1285
    • /
    • 2003
  • In this paper, we present a conference key authentication mechanism by employing an algebraic method on IMT-2000 environment. To accomplish this, the symmetric balanced incomplete block design is applied for generating a conference key and then this key is distributed to participants. Through the technique for creation of a conference key and mutual authentications peformed based on identification information, a communication protocol is designed. The protocol proposed minimizes the communication complexity for generating a conference key. On a special case the complexity is O(equation omitted), where v is the number of participants. The security of the mechanism, which is a significant problem in construction of secure systems, can be assured since finding discrete logarithms is generally a hard problem.

  • PDF

Analysis of Internet Identity Management 2.0 and Perspective of 3.0 (인터넷 신원 관리 2.0에 대한 분석과 3.0에 대한 전망)

  • Park, Seung-Chul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.7
    • /
    • pp.1501-1509
    • /
    • 2011
  • Current identity management 1.0 model, which is service provider-centric and isolated, has several problems such as low usability, high cost structure, difficulty in privacy protection, and lack of trust infrastructure. Though various SSO-based identity management 2.0 models including Passport/Live ID, Liberty Alliance/SAML, CardSpace, and OpenID have been recently developed in order to overcome those problems, they are not widely accepted in real Internet environment so as to replace the existing identity management 1.0 model. This paper firstly analyzes the widely-known identity 2.0 models in a comparative way, and then presents a perspective on the development direction of identity management 3.0 model for future Internet.

Secure and Efficient Database Searching in RFID Systems using Tag-Grouping Based on Hash-Chain (RFID 시스템에서 Hash-Chain기반 Tag-Grouping을 이용한 안전하고 효율적인 데이터베이스 검색)

  • Lee, Byeung-Ju;Song, Chang-Woo;Chung, Kyung-Yong;Rim, Kee-Wook;Lee, Jung-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.9
    • /
    • pp.9-17
    • /
    • 2009
  • RFID (Radio Frequency Identification) is a next generation technology that will replace barcode. RFID can identify an object by reading ID inside a RFID tag using radio frequency. However, because a RFID tag replies its unique ID to the request of any reader through wireless communication, it is vulnerable to attacks on security or privacy through wiretapping or an illegal reader's request. The RFID authentication protocol has been studied actively in order to solve security and privacy problems, and is used also in tag search. Recently, as the number of tags is increasing in RFTD systems and the cost of data collection is also rising, the importance of effective tag search is increasing. This study proposed an efficient search method that solved through ta9 group the problem of large volume of database computation in Miyako Ohkubo's hash chain mechanism, which meets requirements for security and privacy protection. When we searched first the group of tags with access rate of 5 or higher in a database with 100,000 records, search time decreased by around 30%.

A Design of Certificate Password Recovery Using Decentralized Identifier (DID를 사용한 인증서 암호 복구)

  • Kim, Hyeong-uk;Kim, Sang-jin;Kim, Tae-jin;Yu, Hyeong-geun
    • Journal of Venture Innovation
    • /
    • v.2 no.2
    • /
    • pp.21-29
    • /
    • 2019
  • In the public certificate technology commonly used in Korea, users have a cumbersome problem of always resetting when they forget their password. In this paper, as a solution to this problem, we propose a secure authentication certificate password recovery protocol using blockchain, PKI, and DID for distributed storage. DID is a schema for protecting block ID in blockchain system. The private key used in the PKI is configured as a user's biometric, for example, a fingerprint, so that it can completely replace the memory of the complex private key. To this end, based on the FIDO authentication technology that most users currently use on their smartphones, the process of authenticating a user to access data inside the block minimizes the risk of an attacker taking over the data.

Design and Implementation of Wireless standby Power Control System for Energy Saving (에너지 절감을 위한 무선 대기전력 제어 시스템 설계 및 구현)

  • Sim, Gab-Sig;Jang, Jae-Hyuk
    • The Journal of the Korea Contents Association
    • /
    • v.13 no.5
    • /
    • pp.19-27
    • /
    • 2013
  • This paper implements the standby power control system composed of a master device and slave devices. The standby power is managed by cutting power supply after controlling the relay of a slave device based on the authentication of master device's RFID card. RFID interface and wireless communication module are embedded in a master device, and one master device is linked with many slave devices in wireless. Each slave device executes the operation needed in power control independently. We implements the function of manual power on/off system in a slave device, and the function of user ID enrollment by switch manipulation in a master device. Also this system can communicate bidirectionally in wireless and runs on TinyOS. The result of experiment shows that the user authentication is executed in a master device and this authenticated information is transmitted to a slave device in wireless, and standby power is cutted by controlling the relay of a slave device. Installing this system in a building or an office, we can expect energy saving.

Video Conferencing Authentication : A Key Management Protocol Design for safety (화상상담 인증 : 안전한 키 관리 프로토콜 설계)

  • Deug, Jung-Young
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.12
    • /
    • pp.85-92
    • /
    • 2010
  • There is an authentication method for participants with an encrypted ID and password as a symmetric-key in multilateral video conferencing. It is hard to manage when the security-keys makes many while the transportation processing for the encryption and decryption get complicated when the video conferencing involves a number of participants and the third party as an attackers to gain unauthorized symmetric-key to access video conference which makes a problem less secrecy. This study suggests three ways to enhance security in video conference: first, we present PKI-based X.509 certificate for authenticating the participants of multilateral conferencing and we suggest to encode and decode the video conference media data using a secrecy key created by each of the conference participants; second, a more secured multilateral video conferencing can be expected in a group communication by using the participants secrecy key in creating and distributing group keys, where the group key will be renewed whenever there is change in the group member; and finally, we suggest to encode the RTP payload of the media data before transmission.

Smartphone Color-Code based Gate Security Control

  • Han, Sukyoung;Lee, Minwoo;Mariappan, Vinayagam;Lee, Junghoon;Lee, Seungyoun;Lee, Juyoung;Kim, Jintae;Cha, Jaesang
    • International journal of advanced smart convergence
    • /
    • v.5 no.3
    • /
    • pp.66-71
    • /
    • 2016
  • Smart building gate security control system using smartphone integrated with near field communication (NFC) has become part of daily life usage these days. The technology change in replacing RF NFC device using visible light communication technology based approach growing faster in recent days. This paper propose a design and development of gate security control system using color code based user authentication ID generation as part of an intelligent access control system to control automatic door open and close. In this approach gate security access control use the recent visible light communication technology trends to transfer the user specific authentication code to door access control system using color code on smartphone screen. Using a camera in the door access control system (ACS), color codes on smartphone screens are detected and matched to the database of authenticated user to open the door automatically in gate security system. We measure the visual light communication technology efficiency as a part of the research and the experiments have revealed that more than 95% users authenticated correctly at the suggested experiment environment on gate security control system.

A Secure Mobile Message Authentication Over VANET (VANET 상에서의 이동성을 고려한 안전한 메시지 인증기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.5
    • /
    • pp.1087-1096
    • /
    • 2011
  • Vehicular Ad Hoc Network(VANET) using wireless network is offering the communications between vehicle and vehicle(V2V) or vehicle and infrastructure(V2I). VANET is being actively researched from industry field and university because of the rapid developments of the industry and vehicular automation. Information, collected from VANET, of velocity, acceleration, condition of road and environments provides various services related with safe drive to the drivers, so security over network is the inevitable factor. For the secure message authentication, a number of authentication proposals have been proposed. Among of them, a scheme, proposed by Jung, applying database search algorithm, Bloom filter, to RAISE scheme, is efficient authentication algorithm in a dense space. However, k-anonymity used for obtaining the accurate vehicular identification in the paper has a weak point. Whenever requesting the righteous identification, all hash value of messages are calculated. For this reason, as the number of car increases, a amount of hash operation increases exponentially. Moreover the paper does not provide a complete key exchange algorithm while the hand-over operation. In this paper, we use a Received Signal Strength Indicator(RSSI) based velocity and distance estimation algorithm to localize the identification and provide the secure and efficient algorithm in which the problem of hand-over algorithm is corrected.

Single Sign On between Grid Portal and Web applications on MGrid (MGrid에서 그리드 포털과 웹 어플리케이션의 통합인증)

  • Heo, Dae-Young;Hwang, Dae-Bok;Hwang, Sun-Tae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.12
    • /
    • pp.1-8
    • /
    • 2009
  • Grid services offer SSO(single sign-on) mechanism using GSI(grid security infrastructure) based on X.509. However. portal applications in web environment use ID and password model for single sign-on. Grid portals means a system which provides grid services by integrating portlet contents on single web interface. In existing research such as GAMA and PURSE, SSO for a whole grid portal is figured out in the way that user is authenticated by ID and password in front and call grid service via GSI at back-end. Other types of web applications outside of portlet framework cannot unfortunately access grid service in SSO way in the existing researches, because the SSO mechanism is developed for portlet framework only. In this paper, we suggest a SSO mechanism based on ID and password model, which forwards authentication information and a GSI token for grid access among portlets and grid-enabled web applications. This mechanism is applied to MGrid for SSO, which consists of applications of java web start, applet, servlet, and etc. as also as portlets.

A Note on a Secure Routing Method for ad-hoc Networks (ad-hoc 네트워크에서의 안전한 라우팅 기법에 관한 연구)

  • Hwnag, Jung-Yeon;Kim, Kyung-Sin;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.8 no.2
    • /
    • pp.53-56
    • /
    • 2009
  • Kim et al. recently proposed an identity-based aggregate signature scheme to construct a secure routing protocol in ad-hoc networks. In this note, we unfortunately show that the identity-based aggregate signature scheme is universally forgeable, that is, anyone can forge the signature of any messages of its choice. This subsequently means that their secure routing protocol is not secure.

  • PDF