• Title/Summary/Keyword: Login Authentication

Search Result 42, Processing Time 0.021 seconds

Security Analysis of a Biometric-Based User Authentication Scheme (Biometric 정보를 기반으로 하는 사용자 인증 스킴의 안전성 분석)

  • Lee, Young Sook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.1
    • /
    • pp.81-87
    • /
    • 2014
  • Password-based authentication using smart card provides two factor authentications, namely a successful login requires the client to have a valid smart card and a correct password. While it provides stronger security guarantees than only password authentication, it could also fail if both authentication factors are compromised ((1) the user's smart card was stolen and (2) the user's password was exposed). In this case, there is no way to prevent the adversary from impersonating the user. Now, the new technology of biometrics is becoming a popular method for designing a more secure authentication scheme. In terms of physiological and behavior human characteristics, biometric information is used as a form of authentication factor. Biometric information, such as fingerprints, faces, voice, irises, hand geometry, and palmprints can be used to verify their identities. In this article, we review the biometric-based authentication scheme by Cheng et al. and provide a security analysis on the scheme. Our analysis shows that Cheng et al.'s scheme does not guarantee any kind of authentication, either server-to-user authentication or user-to-server authentication. The contribution of the current work is to demonstrate these by mounting two attacks, a server impersonation attack and a user impersonation attack, on Cheng et al.'s scheme. In addition, we propose the enhanced authentication scheme that eliminates the security vulnerabilities of Cheng et al.'s scheme.

A Study on the Development Process of User Authentication Software (사용자 인증 소프트웨어 개발 프로세스에 관한 연구)

  • 이상준;배석찬
    • The Journal of Society for e-Business Studies
    • /
    • v.9 no.1
    • /
    • pp.255-268
    • /
    • 2004
  • User authentication is indispensable in computer login and internet banking. Usability as well as security is needed in user authentication software. To develop the software systematically, development process must be defined, and it can result in the improvement of software maturity. In this paper, a process needed to develop user authentication software systematically is proposed from experience of developing visual password input software. This process is composed of 6 phases and 15 activities. It is able to improve usability with its requirement analysis, planning, integration testing, and acceptance testing activity.

  • PDF

A Robust Mutual Authentication Protocol for Wireless Sensor Networks

  • Chen, Tien-Ho;Shih, Wei-Kuan
    • ETRI Journal
    • /
    • v.32 no.5
    • /
    • pp.704-712
    • /
    • 2010
  • Authentication is an important service in wireless sensor networks (WSNs) for an unattended environment. Recently, Das proposed a hash-based authentication protocol for WSNs, which provides more security against the masquerade, stolen-verifier, replay, and guessing attacks and avoids the threat which comes with having many logged-in users with the same login-id. In this paper, we point out one security weakness of Das' protocol in mutual authentication for WSN's preservation between users, gateway-node, and sensor nodes. To remedy the problem, this paper provides a secrecy improvement over Das' protocol to ensure that a legal user can exercise a WSN in an insecure environment. Furthermore, by presenting the comparisons of security, computation and communication costs, and performances with the related protocols, the proposed protocol is shown to be suitable for higher security WSNs.

Smart Card Based Password Authentication Scheme using Fuzzy Extraction Technology (퍼지추출 기술을 활용한 스마트 카드 기반 패스워드 인증 스킴)

  • Choi, Younsung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.4
    • /
    • pp.125-134
    • /
    • 2018
  • Lamport firstly suggested password base authentication scheme and then, similar authentication schemes have been studied. Due to the development of Internet network technology, remote user authentication using smart card has been studied. Li et al. analyzed authentication scheme of Chen et al. and then, Li et al. found out the security weakness of Chen et al.'s scheme such forward secrecy and the wrong password login problem, and proposed an a new smart card based user password authentication scheme. But Liu et al. found out that Li et al.'s scheme still had security problems such an insider attack and man-in-the-middle attack and then Liu et al. proposed an efficient and secure smart card based password authentication scheme. This paper analyzed Liu et al.'s authentication and found out that Liu et al.'s authentication has security weakness such as no perfect forward secrecy, off-line password guessing attack, smart-card loss attack, and no anonymity. And then, this paper proposed security enhanced efficient smart card based password authentication scheme using fuzzy extraction technology.

Security Analysis on Password Authentication System of Web Sites (웹사이트 패스워드 인증 시스템의 보안성 분석)

  • Noh, Heekyeong;Choi, Changkuk;Park, Minsu;Kim, Seungjoo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.3 no.12
    • /
    • pp.463-478
    • /
    • 2014
  • Portal site is not only providing search engine and e-mail service but also various services including blog, news, shopping, and others. The fact that average number of daily login for Korean portal site Naver is reaching 300 million suggests that many people are using portal sites. With the increase in number of users followed by the diversity in types of services provided by portal sites, the attack is also increasing. Most of studies of password authentication is focused on threat and countermeasures, however, in this study, we analyse the security threats and security requirement of membership, login, password reset first phase, password reset second phase. Also, we measure security score with common criteria of attack potential. As a result, we compare password authentication system of domestic and abroad portal sites.

Two Factor Authentication for Cloud Computing

  • Lee, Shirly;Ong, Ivy;Lim, Hyo-Taek;Lee, Hoon-Jae
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.4
    • /
    • pp.427-432
    • /
    • 2010
  • The fast-emerging of cloud computing technology today has sufficiently benefited its wide range of users from individuals to large organizations. It carries an attractive characteristic by renting myriad virtual storages, computing resources and platform for users to manipulate their data or utilize the processing resources conveniently over Internet without the need to know the exact underlying infrastructure which is resided remotely at cloud servers. However due to the loss of direct control over the systems/applications, users are concerned about the risks of cloud services if it is truly secured. In the literature, there are cases where attackers masquerade as cloud users, illegally access to their accounts, by stealing the static login password or breaking the poor authentication gate. In this paper, we propose a two-factor authentication framework to enforce cloud services' authentication process, which are Public Key Infrastructure (PKI) authentication and mobile out-of-band (OOB) authentication. We discuss the framework's security analysis in later session and conclude that it is robust to phishing and replay attacks, prohibiting fraud users from accessing to the cloud services.

Prioritization of the Block Chain-based Financial Services for Bank : Focused on the Case Study of a Local Bank (블록체인 기반 대고객 뱅킹 서비스에 대한 우선순위 도출 : 지방은행의 사례를 중심으로)

  • Ko, Min-Seok;Kim, Jaehee
    • Journal of Information Technology Services
    • /
    • v.20 no.3
    • /
    • pp.87-101
    • /
    • 2021
  • Since the introduction of block chain technology, its potential use in financial service area have been increasing, and financial firms are seeking ways to take advantage of the benefits of it. The purpose of this study is to present an approach to prioritize block chain-based services for bank. Toward this, we picked out potential financial services through focus group interview and derived the criteria that can be used in evaluating the priorities of block chain-based banking services in the same way. Then, we propose an analytic hierarchy process model to help decision makers prioritize the banking services while considering multiple criteria of technology issues, governmental regulations in the financial industry, cost, managerial issues, customers' needs, and the business opportunity for the bank. By using the analytic hierarchy process model, we can estimate the weighting coefficients to be assigned to each criteria and determine the order of priority in determining the best block chain-based service for the case study bank. The results show that banking login authentication would be forefront service, followed by money transfer, document notarization, and trade financing service in the order, and the trade financing could be most important service in terms of the business profitability for the bank in the future.

A study on user authentication method using speaker authentication mechanism in login process (로그인 과정에서의 화자인증 메커니즘을 이용한 사용자인증 방안 연구)

  • Kim, Nam-Ho;Choi, Ji-Young
    • Smart Media Journal
    • /
    • v.8 no.3
    • /
    • pp.23-30
    • /
    • 2019
  • With the popularization of the Internet and smartphone uses, people in the modern era are living in a multi-channel environment in which they access the information system freely through various methods and media. In the process of utilizing such services, users must authenticate themselves, the typical of which is ID & password authentication. It is considered the most convenient method as it can be authenticated only through the keyboard after remembering its own credentials. On the other hand, modern web services only allow passwords to be set with high complexity by different combinations. Passwords consisting of these complex strings also increase proportionally, since the more services users want to use, the more user authentication information they need to remember is recommended periodically to prevent personal information leakage. It is difficult for the blind, the disabled, or the elderly to remember the authentication information of users with such high entropy values and to use it through keyboard input. Therefore, this paper proposes a user authentication method using Google Assistant, MFCC and DTW algorithms and speaker authentication to provide the handicapped users with an easy user authentication method in the login process.

An Extended Multi-Server-Based User Authentication and Key Agreement Scheme with User Anonymity

  • Li, Chun-Ta;Lee, Cheng-Chi;Weng, Chi-Yao;Fan, Chun-I
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.119-131
    • /
    • 2013
  • With the explosive growth of computer networks, many remote service providing servers and multi-server network architecture are provided and it is extremely inconvenient for users to remember numerous different identities and passwords. Therefore, it is important to provide a mechanism for a remote user to use single identity and password to access multi-server network architecture without repetitive registration and various multi-server authentication schemes have been proposed in recent years. Recently, Tsaur et al. proposed an efficient and secure smart card based user authentication and key agreement scheme for multi-server environments. They claimed that their scheme satisfies all of the requirements needed for achieving secure password authentication in multi-server environments and gives the formal proof on the execution of the proposed authenticated key agreement scheme. However, we find that Tsaur et al.'s scheme is still vulnerable to impersonation attack and many logged-in users' attack. We propose an extended scheme that not only removes the aforementioned weaknesses on their scheme but also achieves user anonymity for hiding login user's real identity. Compared with other previous related schemes, our proposed scheme keeps the efficiency and security and is more suitable for the practical applications.

A User Anonymous Mutual Authentication Protocol

  • Kumari, Saru;Li, Xiong;Wu, Fan;Das, Ashok Kumar;Odelu, Vanga;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4508-4528
    • /
    • 2016
  • Widespread use of wireless networks has drawn attention to ascertain confidential communication and proper authentication of an entity before granting access to services over insecure channels. Recently, Truong et al. proposed a modified dynamic ID-based authentication scheme which they claimed to resist smart-card-theft attack. Nevertheless, we find that their scheme is prone to smart-card-theft attack contrary to the author's claim. Besides, anyone can impersonate the user as well as service provider server and can breach the confidentiality of communication by merely eavesdropping the login request and server's reply message from the network. We also notice that the scheme does not impart user anonymity and forward secrecy. Therefore, we present another authentication scheme keeping apart the threats encountered in the design of Truong et al.'s scheme. We also prove the security of the proposed scheme with the help of widespread BAN (Burrows, Abadi and Needham) Logic.