• Title/Summary/Keyword: IdM

Search Result 448, Processing Time 0.026 seconds

The development of RFID multi-codes converter based on ID profiles (ID 프로파일을 이용한 RFID 멀티 코드 변환기 연구)

  • Lee, Chang-Yeol;Mo, Hee-Sook
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.2
    • /
    • pp.124-133
    • /
    • 2009
  • There are many different ID representation forms depending on the media or applications. In case of RFID tag, ID representation form must be followed by the rule of ISO/IEC 15962. In this study, we developed the efficient ID conversion algorithm between ID representation form on RFID tag and Internet. The main idea is on the use of XML based ID profiles and three step logical IDs forms. The algorithm was tested by the typical three kinds of real IDs such as EPC, ISO/IEC 15459 KKR Code, and mCode which are the typical meta-IDs can be defined in ISO/IEC 18000-6C tag.

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

A Study on Phishing Prevention Mechanism of OpenID using Certificate Authority (인증기관을 이용한 OpenID 피싱 방지 기법에 관한 연구)

  • Kim, Sung-Soo;Kim, Jae-Woo;Kim, Hyun-Chul;Jun, Moon-Seog
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1389-1392
    • /
    • 2009
  • OpenID는 서비스와 ID 관리를 사이트 독자적으로 수행하는 Silo 모델의 계정 및 정보 관리 문제를 해결한다. 그러나 악의적인 공격자로 인한 OpenID Provider에 대한 피싱 공격 위험이 발견됨에 따라 개인 정보 유출에 대한 큰 위협이 되고 있다. 본 논문에서는 기존 OpenID 구조에 인증기관을 추가하여 사용자 인증 이전에 IDP에 대한 유효성 검증을 먼저 수행함으로써 IDP 피싱으로 인한 개인 정보 유출 문제를 사전에 방지 할 수 있는 인증기관을 이용한 OpenID 피싱 방지 기법을 제안한다. 또한, 기존의 OpenID 피싱 방지 기법과의 비교 실험을 통하여 편리성, IDP 신뢰성, 피싱 공격의 대한 안전성 항목에서 우수함을 확인 할 수 있었다.

A User Authentication Mechanism using I-PIN in OpenID Service (OpenID 서비스에서 I-PIN을 이용한 사용자 인증 기법)

  • You, Jae-Hwe;You, Han-Na;Lee, Jae Sik;Jun, Moon-Seog
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1393-1396
    • /
    • 2009
  • 인터넷 서비스를 사용하기 위해서 사용자들은 이름과 주민등록번호로 실명 인증을 받은 후에 ID를 부여 받았으나, 최근 보안상 문제로 주민등록번호 대체 수단인 I-PIN 서비스를 사용하고 있다. 그리고 하나의 ID로 통합하여 인터넷 서비스를 받을 수 있는 OpenID 서비스가 국내에서도 시행중이지만 사용자 인증이 없어 악성 댓글과 스팸 등으로 악용될 수 있다. 본 논문에서는 OpenID에서 회원가입을 할 때 I-PIN을 사용하여 사용자 인증을 하는 기법을 제안하고 기존의 OpenID와 I-PIN을 적용한 OpenID를 비교분석을 통하여 보안적인 측면이 강화된 것을 확인할 수 있다.

Indoor positioning system of 50 cm resolution based on LED (50cm의 resolution을 가지는 LED 조명 기반의 실내 측위 시스템)

  • Jung, Soo-Yong;Hann, S-Wook;Park, Chang-Soo
    • Journal of Satellite, Information and Communications
    • /
    • v.5 no.2
    • /
    • pp.69-74
    • /
    • 2010
  • In this paper, we present an indoor positioning system based on light emitting diode (LED). Because LED is a semiconductor light emitting device, we can easily switch and modulate electrical signals into lightwave signals at high speed using LEDs. We assigned unique 8-bit ID address to each LED lights. Photo diode receives data from 16-LED lights and takes correlation coefficient beteween received data and each LED-ID. Using correlation coefficient, proposed positioning system shows resolution of 50 cm in dimensions of $4\;m\;{\times}\;4\;m\;{\times}\;2\;m$.

Improved cryptanalysis of lightweight RFID mutual authentication Protocols LMAP, $M^2AP$, EMAP (경량 RFID 상호인증 프로토콜 LMAP, $M^2AP$, EMAP에 대한 향상된 취약성 분석)

  • Kwon, Dae-Sung;Lee, Joo-Young;Koo, Bon-Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.103-113
    • /
    • 2007
  • In this paper, we present a security analysis of Lightweight RFID Mutual Authentication Protocols-LMAP[10], $M^2AP$[11], EMAP[12]. Based on simple logic operations, the protocols were designed to be suitable for lightweight environments such as RFID systems. In [8,9], it is shown that these protocols are vulnerable to do-synchronization attacks with a high probability. The authors also presented an active attack that partially reveals a tag's secret values including its ID. In this paper, we point out an error from [9] and show that their do-synchronization attack would always succeed. We also improve the active attack in [9] to show an adversary can compute a tag's ID as well as certain secret keys in a deterministic way. As for $M^2AP$ and EMAP, we show that eavesdropping $2{\sim}3$ consecutive sessions is sufficient to reveal a tag's essential secret values including its ID that allows for tracing, do-synchronization and/or subsequent impersonations.

Effects of Polygonatum sibiricum rhizome extract on lipid and energy metabolism in high-fat diet-induced obese mice (고지방 식이 유도 비만 마우스 모델에서 황정 추출물의 지방질 및 에너지 대사 관련 유전자에 대한 효능 연구)

  • Jeon, Woo-Jin;Kim, Ji-Young;Oh, Ik-Hoon;Lee, Do-Seop;Shon, Suh-Youn;Seo, Yun-Ji;Yeon, Seung-Woo;Kang, Jae-Hoon
    • Korean Journal of Food Science and Technology
    • /
    • v.49 no.2
    • /
    • pp.192-202
    • /
    • 2017
  • In this study, factors involved in lipid and energy metabolism following treatment with ethanolic extract of the Polygonatum sibiricum rhizome (ID1216) were evaluated in high-fat diet-induced obese mice. ID1216-treated mice showed a significant reduction in weight gain compared to non-treated mice. ID1216 treatment increased the protein levels of AMP-dependent protein kinase, sirtuin1, peroxisome proliferator-activated receptor ${\gamma}$ coactivator 1-${\alpha}$ ($PGC1{\alpha}$), peroxisome proliferator-activated receptor ${\alpha}$ ($PPAR{\alpha}$) and uncoupling proteins in the adipose tissue, liver and muscle compared to vehicle treatment. Analysis of downstream signals of the sirtuin1 $PGC1{\alpha}$-$PPAR{\alpha}$ pathway showed that ID1216 regulates the expression of ${\beta}$-oxidation related genes such as acyl-CoA oxidase, carnitine palmitoyltransferase1, acyl-CoA dehydrogenase and adipocyte protein 2. In addition, ID1216 increased the expression of adipose triglyceride lipase. These results suggest that ID1216 has anti-obesity effects by regulating the genes involved thermogenesis, ${\beta}$-oxidation and lipolysis in a diet-induced obesity model.

Cellular Autolysis of Clostridium butyricum ID-113 (Clostridium butyricum ID의 자가분해)

  • Kwag, Jong-Hui;Lee, Se-Yong;Kim, Tae-Han;Lee, Jung-Chi
    • Microbiology and Biotechnology Letters
    • /
    • v.17 no.1
    • /
    • pp.63-68
    • /
    • 1989
  • The optimum conditions for cellular autolysis in Clostridium butyricum ID-113 have been investigated. Cellular autolysis was optimal at pH 1.0 in 0.05 M potassium phosphate buffer and at 37$^{\circ}C$. The rate of cellular autolysis depended on the age of culture. The most rapid cellular autolysis occurred in the cells of mid-exponentially growing cultures, but cellular autolysis decreased sharply when the cultures entered the stationary phase. A growing culture of Cl. butyricum ID-113 was induced to autolyze and lost its turbidity spontaneously in the hypertonic NaCl, sucrose, or glucose medium. The autolytic enzyme activity was found In the autolysate of cells and the supernatant of the culture.

  • PDF

An analysis of NFC technology for Operating Mobile Digital ID Purse (모바일 전자ID지갑 운용을 위한 NFC 기술 분석)

  • Jeon, Jae-Woo;Lim, Sun-Hee;Yun, Seunghwan;Yi, Okyeon;Jin, Seung-Hun;Kim, Soo-Hyung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.619-620
    • /
    • 2009
  • 웹 기반의 전자ID지갑을 모바일 환경에서 활용하게 되면 오프라인에서 각종 인증 및 지불 등이 모바일 전자ID지갑을 통해 가능하게 된다. 모바일 전자ID지갑이 오프라인에서 활용되려면 근거리 무선망을 통한 통신이 이루어져야 하는데, 이를 위해서는 각 사업자별로 동일한 방식으로 무선 통신이 이루어져야 모바일 전자ID지갑의 상호운용성을 보장할 수 있다. 이러한 근거리 무선통신 기술로 NFC(Near Field Communication)가 세계 표준으로 지정되어 기술 개발이 이루어지고 있다. 본 논문에서는 전자ID지갑의 역할을 오프라인으로 확대시킬 수 있는 NFC 기술과 이와 관련된 보안 알고리즘, NFC와 USIM 인터페이스에 대해 연구한다.