• Title/Summary/Keyword: OTP(One-Time Password)

Search Result 128, Processing Time 0.027 seconds

OTP-Based Transaction Verification Protocol Using PUFs (PUF를 이용한 OTP 기반 거래 검증 프로토콜)

  • Lee, Jonghoon;Park, Minho;Jung, Souhwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.6
    • /
    • pp.492-500
    • /
    • 2013
  • The One-Time Password(OTP) Generator is used as a multi-factor authentication method to ensure secure transaction during e-Financial transaction in the bank and securities company. The OTP based e-Financial Transaction Verification Protocol ensures secure e-financial transaction through confirming the user's identity using OTP authentication information and counters not only Man-in-the-Browser(MITB) attacks but also memory hacking attacks. However, it is possible to generate correct OTPs due to potential of stealing sensitive information of the OTP generator through intelligent phishing, pharming, social engineering attacks. Therefore, it needs another scheme to prevent from above threats, and this paper proposes advanced scheme using Physical Unclonable Functions(PUFs) to solve these problems. First, it is impossible to generate the same OTP values because of the hysically unclonable features of PUFs. In addition, it is impossible to clone OTP generator with hardware techniques. Consequently, the proposed protocol provides stronger and more robust authentication protocol than existing one by adding PUFs in the OTP generator.

BLE-OTP Authorization Mechanism for iBeacon Network Security (iBeacon 네트워크 보안을 위한 BLE-OTP 인증 메커니즘)

  • Jung, Hyunhee;Shin, Dongryeol;Cho, Kwangsu;Nam, Choonsung
    • Journal of KIISE
    • /
    • v.42 no.8
    • /
    • pp.979-989
    • /
    • 2015
  • Machine to Machine (M2M) technology has gained attention due to the fast diffusion of Internet of Things (IoT) technologies and smart devices. Most wireless network experts believe that Bluetooth Low Energy (BLE) Communications technology in an iBeacon network has amazing advantages in terms of providing communication services at a low cost in smartphone applications. Specifically, BLE does not require any pairing process during its communication phases, so it is possible to send a message to any node without incurring additional transmissions costs if they are within the BLE communication range. However, BLE does not require any security verification during communication, so it has weak security. Therefore, a security authorization process would be necessary to obtain customer confidence. To provide security functions for iBeacon, we think that the iBeacon Message Encryption process and a Decryption (Authorization) process should be designed and implemented. We therefore propose the BLE message Authorization Mechanism based on a One Time Password Algorithm (BLE-OTP). The effectiveness of our mechanism is evaluated by conducting a performance test on an attendance system based on BLE-OTP.

Design The User Authentication Framework Using u-health System (u-health 시스템을 이용한 사용자 인증 프레임워크 설계)

  • Choo, Yeun-Su;Jin, Byung-Wook;Park, Jae-Pyo;Jun, Moon-Seog
    • Journal of Digital Convergence
    • /
    • v.13 no.5
    • /
    • pp.219-226
    • /
    • 2015
  • OTP(One Time Password) is for user authentication of Internet banking and users should carry their security card or OTP generator to use OTP. If they lost their security card or OTP generator, there is at risk for OTP leak. This paper suggests a new User Authentication Framework using personal health information from diverse technology of u-Health. It will cover the problem of OTP loss and illegal reproduction A User Authentication Framework is worthy of use because it uses various combinations of user's physical condition which is inconstant. This protocol is also safe from leaking information due to encryption of reliable institutes. Users don't need to bring their OTP generator or card when they use bank, shopping mall, and game site where existing OTP is used.

User Authentication Scheme Based an HOTP in Moible Environment (Mobile 환경에서 HOTP기반의 사용자 인증 기법)

  • Go, Sung-Jong;Lee, Im-Yeong;Lee, Sang-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.564-567
    • /
    • 2013
  • ID/Password 방식은 노출 및 예측 공격에 대한 위험성을 안고 있다. 이를 해결하기 위한 방법으로 OTP(One time Password)를 인증 시스템에 적용할 수 있다. OTP는 매번 다른 패스워드를 생성하여 사용하는 사용자 인증 방식이다. 전자금융감독규정에 의해 OTP는 인터넷뱅킹, 모바일뱅킹, 텔레뱅킹 등 전자 금융 거래 시 보안카드를 대체하는 1등급 보안매체로 지정되었지만 OTP 단말기는 배포 및 사용의 편의성의 문제로 대중화의 어려움과 동기화 실패의 문제점이 존재하게 된다. 본 논문은 통신 기술의 발달로 현재 많이 대중화되어 있고 하나의 개인 컴퓨터와 같이 정보를 저장하고 연산이 가능한 Mobile 장치를 이용하여 HOTP기반의 OTP를 생성하여 사용자 인증을 제공함으로써 OTP 단말기의 배포 및 편의성의 문제를 해결할 수 있는 방식을 제한한다.

Design of Door Lock Module using One Time Password Method (OTP를 이용한 디지털 도어락 모듈의 설계)

  • Ko, Joung-Hyun;Ko, Seong-Min;Kim, Seok-Jun;Kim, Jeong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2020.11a
    • /
    • pp.16-19
    • /
    • 2020
  • 사회에서 다양한 디지털 도어락 관련 범죄들이 꾸준히 늘어나면서 소비자들은 보안성이 강화된 도어락을 요구하고 있다. 이에 따라 도어락 시장도 보안성을 강화한 스마트 도어락을 개발하는 데 집중하고 있다. 본 연구에서는 사람이 보안을 위해 사용하는 OTP(One-Time-Password) 라는 검증된 암호시스템을 사용하여 비밀번호의 노출, 비밀번호의 분실의 위험이 없는 보안성과 편의성을 강화한 OTP 스마트 도어락 모듈을 구현하였다.

Authentication Protocol with OTP Generation and Synchronization using Stream algorithm (스트림 알고리즘을 이용한 OTP 생성 및 동기화 인증 프로토콜)

  • Lee, Jang-Chun;Lee, Hoon-Jae;Kim, Tae-Yong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.305-308
    • /
    • 2007
  • 현재 네트워크상에 사용자를 인증하는 부분은 시스템 보안상으로 아주 중요한 역할을 하고 있다. 공개된 네트워크에서는 개인의 중요한 프라이버시 정보를 보호하기 위해 인증 절차를 거치게 된다. 이러한 인증 방법에는 간단한 Identity/Password 인증부터 복잡한 생채 공학 인증까지 다양한 기술들이 존재 한다. 최근 금융보안업계가 주축이 되어 일회용패스워드(OTP : One Time Password) 인증 시스템을 활용하기 위한 기술적 시도 및 개발이 활발히 이루어지고 있다. 일회용 패스워드는 사용자가 인증 받고자 할 때 새로운 패스워드를 생성하고 사용 후 버린다는 구조를 가지고 있다. 이는 매번 같은 패스워드를 사용했을 때 발생하는 보안 문제점을 해결할 수 있다. 그러나 OTP 인증 방법에도 여러 가지 공격 방법에 취약한 문제점들이 노출되어 있다. 본 논문은 기존의 인증 프로토콜 문제점을 개선하고 크기가 작은 스트림 알고리즘을 이용하여 스마트카드에서 사용 가능한 새로운 인증 프로토콜을 제안한다.

  • PDF

Implementation of the OTP Based Smart Locks Using Personal Information (개인 정보를 이용한 OTP 기반의 스마트 잠금장치구현)

  • Seong, Ki-Taek
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.766-768
    • /
    • 2016
  • Conventional locking device has a disadvantage such as a security vulnerability caused by using avoid traces of the keypad that are frequently used due to the complex password application. In this study, we proposed a OTP based locks by using user identical informations that overcomes the disadvantages of the conventional apparatus. We implemented and validated the proposed algorithm through simulations.

  • PDF

Smart Doorlock System using Google OTP (Google OTP를 이용한 스마트 도어락 시스템)

  • Yong, SeungLim;Choi, Young-Chul;Yun, Hyeon-Seok
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2016.07a
    • /
    • pp.223-224
    • /
    • 2016
  • 본 논문에서는 번호키 방식의 보안이 강화된 스마트폰 연동 도어락 시스템을 제안한다. 도어락 시스템은 Google OTP를 이용하여 매번 다르게 생성된 번호를 입력함으로써 훔쳐보기, 스머지 등의 공격으로부터 안전할 수 있다. 또한 사용자 편의를 위하여 NFC 접촉을 통하여 OTP 어플리케이션을 실행하도록 한다.

  • PDF

An OTP(One Time Password) Generation Method Using the Features of Fingerprint (지문 특징을 이용한 일회용 암호키 생성기법)

  • Cha, Byung-Rae;Ko, Franz I.S.
    • The Journal of Society for e-Business Studies
    • /
    • v.13 no.1
    • /
    • pp.33-43
    • /
    • 2008
  • As the applications within Internet becoming more extensive, the security issues of those applications are appearing to be the most important concern. We have to be sure if all elements of the system are robust and perform well. Even if some small part of the system is vulnerable, it might cause the total system crash-down. Therefore, every part of the system should be thoroughly designed and mutually coordinated in order to support overall security of the system. In this paper, we propose new technique which uses the fingerprint features in order to generate one time passwords(OTPs). Fingerprint is considered to be one of the powerful personal authentication factors and it can be used for generating variable passwords for one time use. Also we performed a simulation for proposed password generation method.

  • PDF

A Study on the Security of One-Time Keypad (OTK) (원타임 키패드의 보안성 분석)

  • Kim, Jon-Lark;Lee, Nari;Roe, Young Gun;Galvez, Lucky Erap
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.731-742
    • /
    • 2017
  • For all the various cryptographic techniques related to security, social technological attacks such as a shoulder surfing are infeasible to block off completely. Especially, the attacks are executed against financial facilities such as automated teller machine(ATM) which are located in public areas. Furthermore, online financial services whose rate of task management is consistently increasing are vulnerable to a shoulder surfing, smudge attacks, and key stroke inference attacks with google glass behind the convenience of ubiquitous business transactions. In this paper, we show that the security of ATM and internet banking can be reinforced against a shoulder surfing by using One-Time Keypad(OTK) and compare the security of OTK with those of ordinary keypad and One-Time Password(OTP).