• Title/Summary/Keyword: One Time Authentication

Search Result 264, Processing Time 0.03 seconds

Design of RSA cryptographic circuit for small chip area using refined Montgomery algorithm (개선된 몽고메리 알고리즘을 이용한 저면적용 RSA 암호 회로 설계)

  • 김무섭;최용제;김호원;정교일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.95-105
    • /
    • 2002
  • This paper describes an efficient method to implement a hardware circuit of RSA public key cryptographic algorithm, which is important to public-key cryptographic system for an authentication, a key exchange and a digital signature. The RSA algorithm needs a modular exponential for its cryptographic operation, and the modular exponential operation is consists of repeated modular multiplication. In a numerous algorithm to compute a modular multiplication, the Montgomery algorithm is one of the most widely used algorithms for its conspicuous efficiency on hardware implementation. Over the past a few decades a considerable number of studies have been conducted on the efficient hardware design of modular multiplication for RSA cryptographic system. But many of those studies focused on the decrease of operating time for its higher performance. The most important thing to design a hardware circuit, which has a limit on a circuit area, is a trade off between a small circuit area and a feasible operating time. For these reasons, we modified the Montgomery algorithm for its efficient hardware structure for a system having a limit in its circuit area and implemented the refined algorithm in the IESA system developed for ETRI's smart card emulating system.

Secure routing security algorithm S-ZRP used Zone Routing Protocol in MANET (MANET환경에서 Zone Routing Protocol을 이용한 안전한 경로설정 보안 알고리즘 S-ZRP)

  • Seo Dae-Youl;Kim Jin-Chul;Kim Kyoung-Mok;Oh Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.4 s.346
    • /
    • pp.13-21
    • /
    • 2006
  • An mobile ad hoc network(MANET) is a collection of wireless computers (nodes), communicating among themselves over multi-hop paths, without the help of any infrastructure such as base stations or access points. Prior research in MANET has generally studied the routing problem in a non-adversarial setting, assuming a trusted environment. In this paper, we design and evaluate the Secure Zone Routing Protocol(T-ZRP), a secure ad hoc network routing protocol is based on the design of the hash chain. In order to support use with nodes of limited CPU processing capability, and to guard against Denial-of-Service attacks in which an attacker attempts to cause other nodes to consume excess network bandwidth or processing time, we use efficient one-way hash functions and don't use asymmetric cryptographic operations in the protocol. Proposed algorithm can safely send to data through authentication mechanism and integrity about routing establishment.

Optical security system for protection of personal identification information (개인신원정보 보호를 위한 광 보호 시스템)

  • 윤종수;도양회
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.4
    • /
    • pp.383-391
    • /
    • 2003
  • A new optical security system for the protection of personal identification information is proposed. Personal identification information consisting of a pure face image and an identification number is used for verification and authentication. Image encryption is performed by a fully phase image encryption technique with two random phase masks located in the input and the Fourier plane of 4-f correlator. The personal information, however, can be leaked out in the decryption process. To cope with this possibility, the encrypted image itself is used in the identification process. An encrypted personal identification number is discriminated and recognized by using the proposed MMACE_p (multiplexed MACE_p) filter, and then authenticity of the personal information is verified by correlation of the face image using the optical wavelet matched filter (OWMF). MMACE_p filter is a synthetic filter with four MACE_p (minimum average correlation energy_phase encrypted) filters multiplexed in one filter plane to recognize 10 different encrypted-numbers at a time. OWMF can improve discrimination capability and SNR (signal to noise ratio). Computer simulations confirmed that the proposed security technique can be applied to the protection of personal identification information.

A New Key Management Mechanism and Performance Improvement for Conditional Access System (제한수신시스템을 위한 키 관리 메카니즘과 성능향상 방안)

  • 조현숙;이상호
    • The KIPS Transactions:PartC
    • /
    • v.8C no.1
    • /
    • pp.75-87
    • /
    • 2001
  • The Conditional Access System is the complete system for ensuring that broadcasting services are only accessible to those who are entitled to receive them. Four major parts to this system are scrambling, descrambling, authentication and encryption. For the proper operation, which means hard-to- break and uninterrupted service, secure key management and efficient delivery mechanism are very important design factors to this system. Performance analysis is another important factor to this system that is used in massive subscriber environment. In this thesis, one of the secure and efficient key management mechanisms is proposed. For the secrecy of this mechanism, hierarchical stacking of keys and key generation matrix are proposed. For the proof of efficient delivery of those keys, simulation results and performance analysis. which is based on queuing analysis, are presented. Lastly, optimal key generation and delivery period, maximal and minimal key deliver time, and communication capacity for data collection are presented for various subscriber volume.

  • PDF

Quantified Lockscreen: Integration of Personalized Facial Expression Detection and Mobile Lockscreen application for Emotion Mining and Quantified Self (Quantified Lockscreen: 감정 마이닝과 자기정량화를 위한 개인화된 표정인식 및 모바일 잠금화면 통합 어플리케이션)

  • Kim, Sung Sil;Park, Junsoo;Woo, Woontack
    • Journal of KIISE
    • /
    • v.42 no.11
    • /
    • pp.1459-1466
    • /
    • 2015
  • Lockscreen is one of the most frequently encountered interfaces by smartphone users. Although users perform unlocking actions every day, there are no benefits in using lockscreens apart from security and authentication purposes. In this paper, we replace the traditional lockscreen with an application that analyzes facial expressions in order to collect facial expression data and provide real-time feedback to users. To evaluate this concept, we have implemented Quantified Lockscreen application, supporting the following contributions of this paper: 1) an unobtrusive interface for collecting facial expression data and evaluating emotional patterns, 2) an improvement in accuracy of facial expression detection through a personalized machine learning process, and 3) an enhancement of the validity of emotion data through bidirectional, multi-channel and multi-input methodology.

Design of DRM System for Contents Redistribution in Home Domain (홈 도메인에서의 콘텐츠 재배포를 위한 DRM 시스템 설계)

  • Moon, Ju-Young;Lee, Chang-Bo;Kim, Jung-Jae;Jun, Moon-Seog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.3
    • /
    • pp.59-65
    • /
    • 2007
  • In this paper, we proposed the DRM(Digital Rights Management) system that allows to redistribute contents safely based on home domain. This DRM system for contents redistribution within home domain can solve the restriction and the inconvenience occuring in using contents and at the same time protect the right of contents producer and provider as well. To play contents using home digital device, we must build home domain for contents redistribution among devices. That is to say, devices that are registered with home domain can redistribute contents to other devices at same domain. The domain must send redistribution-specifics to DRM server, so that user can pay reasonable amount for using the contents. Futhermore, by restricting within domain the right of contents redistribution, one can strictly prohibit the illegal redistribution.

  • PDF

Development of Dynamic Magnetic Field Emulator for Smart Multi-Card (스마트멀티카드를 위한 동적자장모사장치의 개발)

  • Bae, Jae-Ho
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.40 no.4
    • /
    • pp.183-190
    • /
    • 2017
  • This paper proposes a dynamic magnetic field emulator (DMFE), which can electrically emulate information for the magnetic stripes of most widely used credit cards. Payment transactions with most common credit cards are performed by reading the card's information, encoded in magnetic stripes, using the reader head of a point-of-sale (POS) system. A stripe-type permanent magnet is attached to the back side of the credit card, and information for payments or value-added service is reorganized by exposing it to strong magnetic field. The process of data recording and retrieving as stated above has been pointed out as a major cause of illegal credit card use, because the information on the magnetic stripe is always exposed, and is thus vulnerable to forgery or alteration. A dynamic magnetic field emulator displays card information only when necessary by using the principle of solenoidal magnets. The DMFE proposed in this paper can prevent fraudulent use if it is operated with a device, like a smart phone, or a separate user-authentication procedure. In addition, because it is possible to display various information as needed, it can be utilized for a smart multi-card application, in which information for multiple cards is stored in one card, and can be selected and used as needed. This paper introduces the necessity of the DMFE and its manufacturing principles. As a result, this study will be helpful for making various application cases in payment, which is a core area of the Fintech (a newly-coined word of finance and technology) industry.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

Secure Certificates Duplication Method Among Multiple Devices Based on BLE and TCP (BLE 및 TCP 기반 다중 디바이스 간 안전한 인증서 복사 방법)

  • Jo, Sung-Hwan;Han, Gi-Tae
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.2
    • /
    • pp.49-58
    • /
    • 2018
  • A certificate is a means to certify users by conducting the identification of the users, the prevention of forgery and alteration, and non-repudiation. Most people use an accredited certificate when they perform a task using online banking, and it is often used for the purpose of proving one's identity in issuing various certificates and making electronic payments in addition to online banking. At this time, the issued certificate exists in a file form on the disk, and it is possible to use the certificate issued in an existing device in a new device only if one copies it from the existing device. However, most certificate duplication methods are a method of duplication, entering an 8-16 digit verification code. This is inconvenient because one should enter the verification code and has a weakness that it is vulnerable to security issues. To solve this weakness, this study proposes a method for enhancing security certificate duplication in a multi-channel using TCP and BLE. The proposed method: 1) shares data can be mutually authenticated, using BLE Advertising data; and 2) encrypts the certificate with a symmetric key algorithm and delivers it after the certification of the device through an ECC-based electronic signature algorithm. As a result of the implementation of the proposed method in a mobile environment, it could defend against sniffing attacks, the area of security vulnerabilities in the existing methods and it was proven that it could increase security strength about $10^{41}$ times in an attempt of decoding through the method of substitution of brute force attack existing method.

A Study on the DID based Smart Remocon and FIDO Transaction Certification for Home-shopping (DID 기반의 스마트 리모콘과 홈쇼핑 FIDO 거래인증 연구)

  • Yeo, Hyupgoo;Kang, Mingoo;Sonh, Seungil
    • Smart Media Journal
    • /
    • v.9 no.1
    • /
    • pp.60-66
    • /
    • 2020
  • In this paper, the FIDO (Fast IDentity Online) transaction certification platform was proposed for applying the DID (Decentralized ID) of blockchain with home shopping channels to the IPTV service providers based on the Remocon (Remote Control). In this case, the DID based smart remocon applies biometric identification techniques for personal identification. These individual DID smart remote controls apply distributed ID blockchain, enabling home shopping viewers to conduct reliable ratings surveys through the detection of channel changed information. In addition, this smart remocon utilizes the product purchased information history on home shopping channels, allowing IPTV's home shopping viewers to compare the same broadcasted production information on all channels by blockchain technique and their production characteristics. IPTV service providers can process home shopping order/authorization informations in one-stop service via a number of home shopping broadcasting companies, and DID smart remote controls for home shopping viewers with the checking results of their real-time online access to confirm the FIDO2.0 transaction certification homepage. Thus, the FIDO transaction authentication platforms of IPTV service provider(Telecommunication company) can be expected to improve the benefits of home shopping customers, and to reduce the broadcasting companies' burden of payment, too.