• Title/Summary/Keyword: One Time Authentication

Search Result 264, Processing Time 0.027 seconds

Concurrent Watermarking Scheme for Robust and Fragile Authentication of 3D Animation Content (3D 애니메이션 콘텐츠의 강인성 및 연약성 인증을 위한 동시성 워터마킹 기법)

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.559-571
    • /
    • 2009
  • This paper presents a concurrent watermarking scheme with both robustness and fragileness for copyright protection and authentication of 3D animation contents. In a 3D animation model, the proposed scheme embeds not only robustly the watermark into geometry node for copyright protection but also fragilely the watermark into position and orientation interpolators for content authentication. This paper names the former as the robust geometry watermarking and the latter as the fragile interpolator watermarking. The proposed scheme performs independently these watermarkings for satisfying at one time the robustness and the fragileness of 3D animation model. From experimental results, we verified that the watermark embedded by the geometry watermarking has the robustness against many attacks from 3D public editing tools and also the watermark embedded by the interpolator watermarking has the fragileness against the same attacks.

  • PDF

Boundary Zone Overlapping Scheme for Fast Handoff Based on Session Key Reuse (AAA MIP 환경에서 공유영역 기반 세션키 재사용을 통한 고속 핸드오프 방식 연구)

  • Choi, Yu-Mi;Chung, Min-Young;Choo, Hyun-Seung
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.481-488
    • /
    • 2005
  • The Mobile W provides an efficient and scalable mechanism for host mobility within the Internet. However, the mobility implies higher security risks than static operations in fixed networks. In this paper, the Mobile IP has been adapted to allow AAA protocol that supports authentication, authorization, and accounting(AAA) for security and collection for accounting information of network usage by mobile nodes(MNs). For this goal, we Propose the boundary tone overlapped network structure while solidifying the security for the authentication of an MN. That is, the Proposed scheme delivers the session keys at the wired link for MN's security instead of the wireless one, so that it provides a fast and seamless handoff mechanism. According to the analysis of modeling result, the proposed mechanism compared to the existing session key reuse method is up to about $40\%$ better in terms of normalized surcharge for the handoff failure rate that considers handoff total time.

A Design of MILENAGE Algorithm-based Mutual Authentication Protocol for The Protection of Initial Identifier in LTE (LTE 환경에서 초기 식별자를 보호하기 위한 MILENAGE 알고리즘 기반의 상호인증)

  • Yoo, Jae-hoe;Kim, Hyung-uk;Jung, Yong-hoon
    • Journal of Venture Innovation
    • /
    • v.2 no.1
    • /
    • pp.13-21
    • /
    • 2019
  • In LTE environment, which is 4th generation mobile communication systems, there is concern about private information exposure by transmitting initial identifier in plain text. This paper suggest mutual authentication protocol, which uses one-time password utilizing challenge-response and AES-based Milenage key generation algorithm, as solution for safe initial identification communication, preventing unique identification information leaking. Milenage key generation algorithm has been used in LTE Security protocol for generating Cipher key, Integrity key, Message Authentication Code. Performance analysis evaluates the suitability of LTE Security protocol and LTE network by comparing LTE Security protocol with proposed protocol about algorithm operation count and Latency.Thus, this paper figures out initial identification communication's weak points of currently used LTE security protocol and complements in accordance with traditional protocol. So, it can be applied for traditional LTE communication on account of providing additional confidentiality to initial identifier.

Realistic Multiple Fault Injection System Based on Heterogeneous Fault Sources (이종(異種) 오류원 기반의 현실적인 다중 오류 주입 시스템)

  • Lee, JongHyeok;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1247-1254
    • /
    • 2020
  • With the advent of the smart home era, equipment that provides confidentiality or performs authentication exists in various places in real life. Accordingly security against physical attacks is required for encryption equipment and authentication equipment. In particular, fault injection attack that artificially inject a fault from the outside to recover a secret key or bypass an authentication process is one of the very threatening attack methods. Fault sources used in fault injection attacks include lasers, electromagnetic, voltage glitches, and clock glitches. Fault injection attacks are classified into single fault injection attacks and multiple fault injection attacks according to the number of faults injected. Existing multiple fault injection systems generally use a single fault source. The system configured to inject a single source of fault multiple times has disadvantages that there is a physical delay time and additional equipment is required. In this paper, we propose a multiple fault injection system using heterogeneous fault sources. In addition, to show the effectiveness of the proposed system, the results of a multiple fault injection attack against Riscure's Piñata board are shown.

USB Device Authentication Protocol based on OTP (OTP 기반의 USB 디바이스 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.8
    • /
    • pp.1735-1742
    • /
    • 2011
  • Now a days, as a mass-storage USB becomes comfortable to carry, function of USB is being developed fast. However, there is a problem that the personal information which is stored in USB could be exposed being used with negative purpose without other certification process. This paper suggests OTP(One-Time Password)-based certification protocol of USB to securely protect personal information stored in USB without additional certification information. The proposed OTP based certification protocol of USB not only demands low calculations but also prevents physical approach of USB of other network and does not allow unnecessary service access of user because it conducts simple action and uses one-way hash function. Therefore, communication overhead and service delay is improved. In the experiment, the proposed protocol compares and evaluates throughput of certification server according to the numbers of USB and delay time of packet certification with a device(USB driver) which simply save device and a device(USB Token) which can calculate by oneself. As a result, it is improved as the number of 12.5% in the certification delay time on average and is improved as the number of 10.8% in the throughput of certification server according to the numbers of USB.

User Integrated Authentication System using EID in Blockchain Environment (블록체인 환경에서 EID를 이용한 사용자 통합 인증 시스템)

  • Kim, Jai-Yong;Jung, Yong-Hoon;Jun, Moon-Seog;Lee, Sang-Beon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.3
    • /
    • pp.24-31
    • /
    • 2020
  • Centralized systems in computing environments have various problems, such as privacy infringement due to hacking, and the possibility of privacy violations in case of system failure. Blockchain, one of the core technologies for the next generation of converged information, is expected to be an alternative to the existing centralized system, which has had various problems. This paper proposes a blockchain-based user authentication system that can identify users using EID in an online environment. Existing identification (ID)/password (PW) authentication methods require users to store personal information in multiple sites, and receive and use their respective IDs. However, the proposed system can be used without users signing up at various sites after the issuing of an EID. The proposed system issues an EID with a minimum of information, such as an e-mail address and a telephone number. By comparing the stability and efficiency of a centralized system, the proposed integrated authentication system proved to be excellent. In order to compare stability against existing systems, we chose attack methods and encroachments on the computing environment. To verify efficiency, the total throughput between the user's app, the issuance and certification-authority's servers, and the service provider's servers was compared and analyzed based on processing time per transaction.

Multimedia Contents Protection based on Advanced Authentication Protocol (멀티미디어 콘텐츠 보호를 위한 인증 프로토콜)

  • Jung, Yong-Hoon;Lee, Kwang-Hyung;Kim, Jung-Jae;Jun, Moon-Seog
    • Proceedings of the KAIS Fall Conference
    • /
    • 2009.05a
    • /
    • pp.700-704
    • /
    • 2009
  • 본 논문에서는 첫째, 기존의 단순 One-path XOR 방법보다 안전한 Matrix Puzzle 기법을 이용한 Key 전송방법을 제안한다. 둘째, 생성된 Puzzle은 서버에 저장하지 않으므로 기존의 시스템보다 보안성이 높은 방법을 제안한다. 셋째, 클라이언트에서 복호화 할 때 OTP(One Time Password)와 함께 Puzzle을 복호화 하는 클라이언트 복호화 시스템을 제안한다. 넷째, Matrix Puzzle기법과 OTP를 조합으로 보다 안전한 키 전송을 제안한다.

  • PDF

Efficiency Authentication Method Using Enhanced PPP CHAP On Wireless Network. (Wireless Network에서 개선된 PPP CHAP를 사용한 효율적 인증 방법)

  • 강남구;김수성;유행석;장태무
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.286-288
    • /
    • 2004
  • 무선 통신의 발달로 언제 어디서나 누구와도 통신이 자유롭게 되었다 하지만, 무선 통신을 사용하게 됨으로써 통신 사용자와 액세스 포인트, 액세스 포인트와 서버(Server)가 통신을 할 경우 유선 네트워크와는 다른 인증 방식이 요구되었다. 무선 네트워크에서 사용자 인증을 위해 801.x EAP, SSID, CHAP 및 WEP를 이용한 다양한 인증 방식이 사용되고 있다. 본 논문에서는 사용자를 안전하게 인증할 수 있는 효율적인 인증 방법을 제안한다. 절기서는 기존의 PPP CHAP을 수정하여 인증 서버와 사용자간의 상호 인증을 할 수 있도록 했다. 또한 강한 일-방향 해시 함수(Strength One-Way Hash Function)을 사용하여 생성된 결과 값을 일회용 패스워드(One Time Password:OTP)로 사용하여 재공격(Reply Attack)을 방지했다.

  • PDF

HMAC-based 3-factor Authentication using OTP (OTP를 이용한 HMAC 기반의 3-Factor 인증)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.12
    • /
    • pp.3708-3714
    • /
    • 2009
  • Recently, most of information services are provided by the computer network, since the technology of computer communication is developing rapidly, and the worth of information over the network is also increasing with expensive cost. But various attacks to quietly intercept the informations is invoked with the technology of communication developed, and then most of the financial agency currently have used OTP, which is generated by a token at a number whenever a user authenticates to a server, rather than general static password for some services. A 2-factor OTP generating method using the OTP token is mostly used by the financial agency. However, the method is vulnerable to real attacks and therefore the OTP token could be robbed and disappeared. In this paper, we propose a 3-factor OTP way using HMAC to conquer the problems and analyze the security of the proposed scheme.

Smartphone-based OTP Door Lock System (스마트폰 기반의 OTP 도어락 시스템)

  • Kim, Jin-Bae;Oh, Chang-Seok;Jeong, Si-Yeong;Jeong, Sang-Heon;Kim, Tae Yong;Jang, Won-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.560-563
    • /
    • 2015
  • Door lock system is used for the conventional method by using a key or a card, a pad Replication, loss, and the risk of damage, and has a problem that exposure to others. In this paper, Bluetooth communication and OTP built into smartphones in order to complement the existing door lock system problems OTP(One-Time-Password), Hide-Key utilizing the authentication method and the Arduino smartphone-based design of wireless OTP door lock system by enabling users it allows for more convenient and safe life free from the risk of theft and robbery.

  • PDF