• Title/Summary/Keyword: Internet Authentication

Search Result 890, Processing Time 0.022 seconds

Roaming Service Support Technique using CHAP in Wireless Internet (무선 인터넷 환경에서 CHAP 인증 기법을 이용한 로밍 서비스 지원 방법)

  • 박정현;유승재;양정모
    • Convergence Security Journal
    • /
    • v.4 no.2
    • /
    • pp.53-60
    • /
    • 2004
  • We describe CHAP authentication for roaming service method of visited ISP subscriber on GPRS network. We also illustrate how visited mobile ISP subscriber can access ISP server and authenticate RADIUS in home network via Gateway GPRS Support Node (GGSN) on GPRS/UMTS network for wireless internet service and roaming. For this we propose the modified CHAP message format, PCO Message format at MT, and interworking message and format between GGSN and RADIUS in home ISP network for wireless internet service of mobile ISP subscriber at GPRS network in this paper. We also show authentication results when visited mobile ISP subscriber via CHAP at GPRS network accesses the RADIUS server in home ISP network.

  • PDF

Research Trend on Blockchain-based IoT Using Keyword Frequency and Centrality Analysis : Focusing on the United States, United Kingdom, Korea (키워드 빈도와 중심성 분석을 활용한 블록체인 기반 사물인터넷 연구 동향 : 미국·영국·한국을 중심으로)

  • Lee Taekkyeun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.20 no.1
    • /
    • pp.1-15
    • /
    • 2024
  • This study aims to analyze research trends in blockchain-based Internet of Things focusing on the US, UK, and Korea. In Elsevier's Scopus, we collected 2,174 papers about blockchain-based Internet of Things published in from 2018 to 2023. Keyword frequency and centrality analysis were conducted on the abstracts of the collected papers. Through the obtained keyword frequencies, we tried to identify keywords with high frequency of occurrence and through centrality analysis, we tried to identify central research keywords for each country. As a result of the centrality analysis, research on blockchain, smart contracts, Internet of Things, security and personal information protection was conducted as the most central research in each country. The implication for Korea is that cybersecurity, authentication research appears to have been conducted with a lower centrality compared to the United States and the United Kingdom. Thus, it seems that intensive research related to cybersecurity and authentication is needed.

System based on Java Card Using XML Digital Signature on Wireless Internet (무선 환경에서 XML 전자서명을 이용한 Java Card 기반 시스템)

  • Jang Chang-Bok;Choi Eui-In
    • The KIPS Transactions:PartC
    • /
    • v.12C no.1 s.97
    • /
    • pp.37-44
    • /
    • 2005
  • As wireless network was developed and Capability of Wireless Phone was increased, M-Commerce was activates In Wireless network environment. User Authentication and Security in E-Commerce Environment is very important, so Authentication Technology, such as WPKI and Hermes System, XML Digital Signature in Wire Network is studying. But if authentication systems was implemented heterogeneous, WPKI is difficult to implement the system, it's not interoperate with authentication system on wire internet, not support XML digital Signature. Hermes system also not interoperate with XML digital signature system. So our paper designed System that can interoperate among digital signature systems and XML document to apply XML digital signature technology on wire network to wireless network, and then implemented system that can XML digital signature to use Java Card.

Implementation of Client Authentication System on Transparency Cache (투명 캐시에서의 사용자 인증 시스템 구현)

  • Kim, Seong-Rak;Gu, Yong-Wan
    • The KIPS Transactions:PartC
    • /
    • v.9C no.2
    • /
    • pp.181-188
    • /
    • 2002
  • There are recently a lot of inconvenience because every client should be set to the proxy server on the browser in order to control the access by means of the client authentication in the proxy server. The client authentication technology using the transparency cache in this paper will be transparently used for every user in the internet which option of the authentication function is simply set in the cache server. In addition, the administrator will get the benefit since he can control the traffic of each client and strengthen the security. And also, this system is expected to use in the eCRM deeply rotated to the tendency of the client in the field of the e-commerce like shopping mall in the internet since the administrator can monitor the pattern of the client using the internet. This technique can be applied to the company affiliated research center, the EC website, and the military where it is essential for the tight security even though there are no additional security devices.

An Efficient and Secure Authentication Scheme with Session Key Negotiation for Timely Application of WSNs

  • Jiping Li;Yuanyuan Zhang;Lixiang Shen;Jing Cao;Wenwu Xie;Yi Zheng;Shouyin Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.3
    • /
    • pp.801-825
    • /
    • 2024
  • For Internet of Things, it is more preferred to have immediate access to environment information from sensor nodes (SNs) rather than from gateway nodes (GWNs). To fulfill the goal, mutual authentication scheme between user and SNs with session key (SK) negotiation is more suitable. However, this is a challenging task due to the constrained power, computation, communication and storage resources of SNs. Though lots of authentication schemes with SK negotiation have been designed to deal with it, they are still insufficiently secure and/or efficient, and some even have serious vulnerabilities. Therefore, we design an efficient secure authentication scheme with session key negotiation (eSAS2KN) for wireless sensor networks (WSNs) utilizing fuzzy extractor technique, hash function and bitwise exclusive-or lightweight operations. In the eSAS2KN, user and SNs are mutually authenticated with anonymity, and an SK is negotiated for their direct and instant communications subsequently. To prove the security of eSAS2KN, we give detailed informal security analysis, carry out logical verification by applying BAN logic, present formal security proof by employing Real-Or-Random (ROR) model, and implement formal security verification by using AVISPA tool. Finally, computation and communication costs comparison show the eSAS2kN is more efficient and secure for practical application.

A Study on Space Utilization according to Changes in Non-face-to-Face Consumer Use : Focused on bank offices

  • Hwang, Sungi;Ryu, Gihwan;Yun, Daiyeol;Kim, Heeyoung
    • International Journal of Advanced Culture Technology
    • /
    • v.8 no.4
    • /
    • pp.271-278
    • /
    • 2020
  • Modern financial services go beyond the stage of internet banking, and new concepts of financial transactions such as Internet of Things, mobile banking, electronic payments, and fintech have emerged. As a result, banks are less influential in financial transactions, and changes are being demanded. In the present era, the basic business of banks has decreased, and it is transforming into a space where both consumer finance work and reside. The bank office stands for the brand image of the bank, and it is represented by trust with customers in the basic business of financial transactions, and the rise in real estate value is a natural social phenomenon due to the nature of the location and location of real estate owned by the bank. The business method and space of the bank office that meets the new paradigm of the modern society is an inefficient space only for the convenience and rest of consumers, but it must be used as a variety of spaces suitable for the region to increase the functional value of the bank office. Through this study, as a convenience space for consumers, various service facilities should be introduced to understand the characteristics of the region as a convenience space for consumers, and various service facilities should be introduced to meet the needs of consumers, and the bank office should be improved as a complex service space for local residents.

IDENTITY-BASED AAA AUTHENTICATION PROTOCOL

  • Kim Dong-myung;Cho Young-bok;Lee Dong-heui;Lee Sang-ho
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.678-682
    • /
    • 2005
  • IETF suggested AAA for safe and reliable user authentication on various network and protocol caused by development in internet and increase in users. Diameter standard authentication system does not provide mutual authentication and non-repudiation. AAA authentication system using public key was suggested to supplement such Diameter authentication but application in mobile service control nodes is difficult due to overhead of communication and arithmetic. ID based AAA authentication system was suggested to overcome such weak point but it still has the weak point against collusion attack or forgery attack. In this thesis, new ID based AAA authentication system is suggested which is safe against collusion attack and forgery attack and reduces arithmetic quantity of mobile nodes with insufficient arithmetic and power performance. In this thesis, cryptological safety and arithmetical efficiency is tested to test the suggested system through comparison and assessment of current systems. Suggested system uses two random numbers to provide stability at authentication of mobile nodes. Also, in terms of power, it provides the advantage of seamless service by reducing authentication executing time by the performance of server through improving efficiency with reduced arithmetic at nodes.

  • PDF

Effective Fragile Watermarking for Image Authentication with High-quality Recovery Capability

  • Qin, Chuan;Chang, Chin-Chen;Hsu, Tai-Jung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2941-2956
    • /
    • 2013
  • In this paper, we propose an effective fragile image watermarking scheme for tampering detection and content recovery. Cover image is divided into a series of non-overlapping blocks and a block mapping relationship is constructed by the secret key. Several DCT coefficients with direct current and lower frequencies of the MSBs for each block are used to generate the reference bits, and different coefficients are assigned with different bit numbers for representation according to their importance. To enhance recovery performance, authentication bits are generated by the MSBs and the reference bits, respectively. After LSB substitution hiding, the embedded watermark bits in each block consist of the information of itself and its mapping blocks. On the receiver side, all blocks with tampered MSBs can be detected and recovered using the valid extracted reference bits. Experimental results demonstrate the effectiveness of the proposed scheme.

Fingerprint Template Protection Using One-Time Fuzzy Vault

  • Choi, Woo-Yong;Chung, Yong-Wha;Park, Jin-Won;Hong, Do-Won
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.11
    • /
    • pp.2221-2234
    • /
    • 2011
  • The fuzzy vault scheme has emerged as a promising solution to user privacy and fingerprint template security problems. Recently, however, the fuzzy vault scheme has been shown to be susceptible to a correlation attack. This paper proposes a novel scheme for one-time templates for fingerprint authentication based on the fuzzy vault scheme. As in one-time passwords, the suggested method changes templates after each completion of authentication, and thus the compromised templates cannot be reused. Furthermore, a huge number of chaff minutiae can be added by expanding the size of the fingerprint image. Therefore, the proposed method can protect a user's fingerprint minutiae against the correlation attack. In our experiments, the proposed approach can improve the security level of a typical approach against brute-force attack by the factor of $10^{34}$.

Enhanced Security Scheme to Support Secure and Fast ASN-anchored Mobility in Mobile WiMAX

  • Park, Chang-Seop;Kang, Hyun-Sun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.11
    • /
    • pp.2204-2220
    • /
    • 2011
  • Without providing a proper security measure to the handover procedure in Mobile WiMAX, several security attacks can be mounted. Even though security schemes have been previously proposed for this purpose, they are still vulnerable to several security attacks due to fatal design flaws. A newly proposed security scheme in this paper is based on the framework of authentication domain and concept of handover ticket. A method of establishing security associations within the authentication domain is proposed, and a lightweight security measure to protect the management messages associated with the handover is also proposed. Especially, using the handover ticket, the new security scheme can defend against a Redirection Attack arising from a compromised base station. The new security scheme is comparatively analyzed with the previous security schemes in terms of Replay, Session Hijacking, Man-In-The-Middle, and Redirection attacks.