• 제목/요약/키워드: Identity authentication

검색결과 272건 처리시간 0.031초

IDENTITY-BASED AAA AUTHENTICATION PROTOCOL

  • Kim Dong-myung;Cho Young-bok;Lee Dong-heui;Lee Sang-ho
    • 대한원격탐사학회:학술대회논문집
    • /
    • 대한원격탐사학회 2005년도 Proceedings of ISRS 2005
    • /
    • pp.678-682
    • /
    • 2005
  • IETF suggested AAA for safe and reliable user authentication on various network and protocol caused by development in internet and increase in users. Diameter standard authentication system does not provide mutual authentication and non-repudiation. AAA authentication system using public key was suggested to supplement such Diameter authentication but application in mobile service control nodes is difficult due to overhead of communication and arithmetic. ID based AAA authentication system was suggested to overcome such weak point but it still has the weak point against collusion attack or forgery attack. In this thesis, new ID based AAA authentication system is suggested which is safe against collusion attack and forgery attack and reduces arithmetic quantity of mobile nodes with insufficient arithmetic and power performance. In this thesis, cryptological safety and arithmetical efficiency is tested to test the suggested system through comparison and assessment of current systems. Suggested system uses two random numbers to provide stability at authentication of mobile nodes. Also, in terms of power, it provides the advantage of seamless service by reducing authentication executing time by the performance of server through improving efficiency with reduced arithmetic at nodes.

  • PDF

개인 맞춤형 IPTV 서비스를 위한 자바카드 기반의 사용자 인증 메커니즘 (Java Card-based User Authentication and Personalized IPTV Services in 3G Mobile Environment)

  • 박윤경;임선희;윤승환;이옥연;이상진
    • 방송공학회논문지
    • /
    • 제13권4호
    • /
    • pp.528-543
    • /
    • 2008
  • Internet Protocol Television (IPTV)는 방송 통신 융합 서비스 실현을 위한 대화형의 개인 맞춤형 멀티미디어 서비스이다. TV에 연결되는 IPTV Set-Top Box (STB)는 사용자의 유일한(unique) 하드웨어 식별자로서 가입자 인증에 사용된다. 이것은 box-level의 식별방법으로 가족 구성원이 하나의 IPTV 서비스를 공유한다는 점에서 개인 맞춤형 서비스를 지향하는 IPTV의 목적에 적합하지 않다. 본 논문에서는 기존의 STB에 3G 이동통신의 오픈 플랫폼 자바카드를 기반으로 한 사용자 개인정보를 저장할 수 있는 IDENTITY 애플릿을 정의하여 3G 네트워크와 IPTV 응용서버 사이에 사용자 중심의 인증과 개인 맞춤형 서비스가 가능한 IPTV 인증 프로토콜을 제안하고, 이에 대한 효율성과 안전성에 대해 검증한다.

인증 정보 관리를 위한 기술 동향과 AIM 프레임워크 연구 및 설계 (Technology Trends, Research and Design of AIM Framework for Authentication Information Management)

  • 김현중;차병래;반성범
    • 디지털융복합연구
    • /
    • 제14권7호
    • /
    • pp.373-383
    • /
    • 2016
  • 모바일 시대와 핀테크에 맞물려 바이오 정보를 보안 방식으로 활용하는 바이오 인식 기술이 확산되고 있다. 특히 간편결제 서비스, 교통카드 대체, 바이오 인식 기술과 결합한 모바일 서비스가 확대되고 있다. 인증을 위한 기본 개념인 접근 제어, IA&A, OpenID, OAuth 1.0a, SSO와 생체인식기술들을 고찰하였으며, AIM의 응용 측면에서 보안 API 플랫폼을 위한 프로토콜 스택과 FIDO, SCIM, OAuth 2.0, JSON Identity Suite, OpenStack의 Keystone, 클라우드 기반의 SSO, AIM Agent 등의 기술을 세부적으로 묘사한다. 국내외 인증기술은 FIDO UAF(Universal Authentication Framework)와 U2F(Universal 2 Factor Framework) 연합 중심으로 기술개발 표준화 연구 활동을 가속화될 것이며, 본 연구에서는 최근 컴퓨팅 패러다임의 변화와 사회적 요구를 수용하기 위한 다양한 인증 기술의 동향과 AIM 프레임워크를 설계 및 기능을 정의하였다.

Iris Ciphertext Authentication System Based on Fully Homomorphic Encryption

  • Song, Xinxia;Chen, Zhigang;Sun, Dechao
    • Journal of Information Processing Systems
    • /
    • 제16권3호
    • /
    • pp.599-611
    • /
    • 2020
  • With the application and promotion of biometric technology, biometrics has become more and more important to identity authentication. In order to ensure the privacy of the user, the biometrics cannot be stored or manipulated in plaintext. Aiming at this problem, this paper analyzes and summarizes the scheme and performance of the existing biometric authentication system, and proposes an iris-based ciphertext authentication system based on fully homomorphic encryption using the FV scheme. The implementation of the system is partly powered by Microsoft's SEAL (Simple Encrypted Arithmetic Library). The entire system can complete iris authentication without decrypting the iris feature template, and the database stores the homomorphic ciphertext of the iris feature template. Thus, there is no need to worry about the leakage of the iris feature template. At the same time, the system does not require a trusted center for authentication, and the authentication is completed on the server side directly using the one-time MAC authentication method. Tests have shown that when the system adopts an iris algorithm with a low depth of calculation circuit such as the Hamming distance comparison algorithm, it has good performance, which basically meets the requirements of real application scenarios.

Privileged-Insider 공격에 안전한 원격 사용자 인증 프로토콜 (Secure Remote User Authentication Protocol against Privileged-Insider Attack)

  • 이성엽;박요한;박영호
    • 한국멀티미디어학회논문지
    • /
    • 제20권4호
    • /
    • pp.614-628
    • /
    • 2017
  • Recently, Due to the rapid development of the internet and IT technology, users can conveniently use various services provided by the server anytime and anywhere. However, these technologies are exposed to various security threat such as tampering, eavesdropping, and exposing of user's identity and location information. In 2016, Nikooghadam et al. proposed a lightweight authentication and key agreement protocol preserving user anonymity. This paper overcomes the vulnerability of Nikooghadam's authentication protocol proposed recently. This paper suggests an enhanced remote user authentication protocol that protects user's password and provides perfect forward secrecy.

Device Authentication Protocol for Smart Grid Systems Using Homomorphic Hash

  • Kim, Young-Sam;Heo, Joon
    • Journal of Communications and Networks
    • /
    • 제14권6호
    • /
    • pp.606-613
    • /
    • 2012
  • In a smart grid environment, data for the usage and control of power are transmitted over an Internet protocol (IP)-based network. This data contains very sensitive information about the user or energy service provider (ESP); hence, measures must be taken to prevent data manipulation. Mutual authentication between devices, which can prevent impersonation attacks by verifying the counterpart's identity, is a necessary process for secure communication. However, it is difficult to apply existing signature-based authentication in a smart grid system because smart meters, a component of such systems, are resource-constrained devices. In this paper, we consider a smart meter and propose an efficient mutual authentication protocol. The proposed protocol uses a matrix-based homomorphic hash that can decrease the amount of computations in a smart meter. To prove this, we analyze the protocol's security and performance.

분산 ID 기반 모바일 학생증 구현과 활용 (Implementation and Utilization of Decentralized Identity-Based Mobile Student ID)

  • 조승현;강민정;강지윤;이지은;이경현
    • 정보보호학회논문지
    • /
    • 제31권6호
    • /
    • pp.1115-1126
    • /
    • 2021
  • 본 논문에서는 이름과 학번, 학과, 안면 사진 등이 포함된 기존의 플라스틱 카드형 학생증에서 자기 주권 신원(Self Sovereignty Identity, SSI)을 보장하기 위한 모바일 학생증을 구현하였다. 구현된 모바일 학생증은 플라스틱 학생증을 분실하여 신원이 노출되는 문제점을 해결하고 스마트폰 단말기에서 애플리케이션을 통한 전자 학생증으로 편의성에 특화된 블록체인의 분산 ID(Decentralized Identity, DID) 기반으로 개발된 FRANCHISE 모델의 구조와 프로세스를 갖추고 있다. 또한, 개인에 의한 개인정보 제어로 안전성을 보장하며. 스마트폰을 이용함으로써 편리하게 학생의 신분을 증명할 뿐만 아니라 교내 행사 참여, 온라인 인증, 다른 학교 간의 교류 등 다양한 서비스 확장이 가능할 것으로 기대된다.

Trust Based Authentication and Key Establishment for Secure Routing in WMN

  • Akilarasu, G.;Shalinie, S. Mercy
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권12호
    • /
    • pp.4661-4676
    • /
    • 2014
  • In Wireless Mesh Networks (WMN), an authentication technique can be compromised due to the distributed network architecture, the broadcast nature of the wireless medium and dynamic network topology. Several vulnerabilities exist in different protocols for WMNs. Hence, in this paper, we propose trust based authentication and key establishment for secure routing in WMN. Initially, a trust model is designed based on Ant Colony Optimization (ACO) to exchange the trust information among the nodes. The routing table is utilized to select the destination nodes, for which the link information is updated and the route verification is performed. Based on the trust model, mutual authentication is applied. When a node moves from one operator to another for accessing the router, inter-authentication will be performed. When a node moves within the operator for accessing the router, then intra-authentication will be performed. During authentication, keys are established using identity based cryptography technique. By simulation results, we show that the proposed technique enhances the packet delivery ratio and resilience with reduced drop and overhead.

다중서버 인증을 위한 스마트카드 기반 중재 인증 기법 연구 (A Brokered Authentication Scheme Based on Smart-Card for Multi-Server Authentication)

  • 김명선
    • 한국통신학회논문지
    • /
    • 제38B권3호
    • /
    • pp.190-198
    • /
    • 2013
  • 사용자가 원하는 서비스가 여러 개의 서버에 분산되어 있을 수 있기 때문에 다수의 서버가 존재하는 다중서버 환경을 위한 인증기법은 웹서비스를 이용할 때 반드시 필요하다. 일반적으로 Password를 사용하는 방법이 적용되나 안전성 측면에서 취약하고 서버마다 다른 Identity(ID)와 Password를 사용하는 것은 불편하다. 그래서 사용자가 사용하는 여러 서버에 접속할 때 항상 동일한 ID를 사용하는 것이 허용되나, 다양한 공격에 노출될 수 있다. 본 논문에서는 서버가 여러 개 존재하는 환경에서 원격지에 있는 사용자는 하나의 스마트카드만 사용하여 다양한 서비스를 편리하고 안전하게 받을 수 있는 인증기법을 제안한다. 추가로 제안한 기법의 안전성을 공격 유형별로 나누어 분석하고, 기존 방법과 성능비교를 통하여 제안하는 기법이 효율적임을 보인다.

The Classic Security Application in M2M: the Authentication Scheme of Mobile Payment

  • Hu, Liang;Chi, Ling;Li, Hong-Tu;Yuan, Wei;Sun, Yuyu;Chu, Jian-Feng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권1호
    • /
    • pp.131-146
    • /
    • 2012
  • As one of the four basic technologies of IOT (Internet of Things), M2M technology whose advance could influence on the technology of Internet of Things has a rapid development. Mobile Payment is one of the most widespread applications in M2M. Due to applying wireless network in Mobile Payment, the security issues based on wireless network have to be solved. The technologies applied in solutions generally include two sorts, encryption mechanism and authentication mechanism, the focus in this paper is the authentication mechanism of Mobile Payment. In this paper, we consider that there are four vital things in the authentication mechanism of Mobile Payment: two-way authentication, re-authentication, roaming authentication and inside authentication. Two-way authentication is to make the mobile device and the center system trust each other, and two-way authentication is the foundation of the other three. Re-authentication is to re-establish the active communication after the mobile subscriber changes his point of attachment to the network. Inside authentication is to prevent the attacker from obtaining the privacy via attacking the mobile device if the attacker captures the mobile device. Roaming authentication is to prove the mobile subscriber's legitimate identity to the foreign agency when he roams into a foreign place, and roaming authentication can be regarded as the integration of the above three. After making a simulation of our proposed authentication mechanism and analyzing the existed schemes, we summarize that the authentication mechanism based on the mentioned above in this paper and the encryption mechanism establish the integrate security framework of Mobile Payment together. This makes the parties of Mobile Payment apply the services which Mobile Payment provides credibly.