• Title/Summary/Keyword: One-time Password

Search Result 221, Processing Time 0.033 seconds

Implementation of OTP Detection System using Imaging Processing (영상처리를 이용한 비밀번호 인식시스템 개발)

  • Choe, Yeong-Been;Kim, Ji-Hye;Kim, Jin-Wook;Moon, Byung-Hyun
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.22 no.6
    • /
    • pp.17-22
    • /
    • 2017
  • In this paper, a password recognition system that can overcome a shoulder-surfing attack is developed. During the time period of password insertion, the developed system can prevent the attack and enhance the safety of the password. In order to raise the detection rate of the password image, the mopology technique is utilized. By adapting 4 times of the expansion and dilation, the niose from the binary image of the password is removed. Finally, the mobile phone application is also developed to recognize the one time password and the detection rate is measured. It is shown that the detection rate of 90% is achieved under the dark light condition.

Inter-Authentication which utilize One-Time Password (One-Time Password를 이용한 상호인증)

  • 강민정;강민수;신현식;김현덕;박연식
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.10a
    • /
    • pp.510-513
    • /
    • 2001
  • OTP(One-time Password) had been used much by method to do user certification so far. Because aspect that user certification that use OTP is efficient and economical fairly is much, it is one of method that can use easily. This treatise would apply OTP in message authentication and wishes to show that OTP is available for inter-authentication. First, examine about OTP's characteristic and overview in introduction, and explain about user certification method to use OTP in main discourse and method of message certification. And finally. wish to examine how OTP offers inter-authentication function.

  • PDF

Design of One-Time-Pad based on PKI Coordinates Technique for a Safe Key Transmission in E-Commerce Applications (전자상거래 응용에서 안전한 키 전송을 위한 PKI 좌표기법 One-Time-Pad의 설계)

  • Lee, Kil-Hun;Jun, Moon-Seok;Choi, Do-Hyeon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.5
    • /
    • pp.51-60
    • /
    • 2015
  • As electronic commerce service became more popular, information equivalent to currency prevails in network. Accordingly, hacking into network often occurs and thus OTP (One-Time-Password) has emerged as an alternative secondary security system. However, weakness has been found in even existing One-Time Password that used to be considered 'perfect'. Therefore, it becomes very urgent to have an additional security countermeasure. As security recommendation is not considered as solution anymore, more specific plan becomes necessary. The present study proposes PKI coordinates technique-based OTP (One-Time-Pad) for a safe key transmission in E-commerce.

The Improved-Scheme of Password using Final Approval Time (최종 승인시간을 이용하는 개선된 패스워드 기법)

  • Ji, Seon-Su;Lee, Hee-Choon
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.16 no.3
    • /
    • pp.57-63
    • /
    • 2011
  • The internet is currently becoming popularized and generalized in our daily life. Recently, a lot of hacking tools have appeared on the internet. And damage size and seriousness the measurement is impossible. The password security protects oneself and information is the tool which is essential for from the internet, if this emphasizes no matter how, does not go to extremes. If applies a encryption, a 7 character password is sufficient, so long as attackers don't pick easily guessed values. In this paper, entering password using the virtual keyboard, I propose a new and improved one time password algorithm using information a part of ID and final approval time.

A Study on One Time Password Algorithm to change by end-user (사용자가 변경하는 일회용 패스워드 알고리즘에 관한 연구)

  • 김영수;박연식;임재홍
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.4 no.1
    • /
    • pp.261-266
    • /
    • 2000
  • The password is the first step for computer security. If security of password is unimportant even constructing of fire-wall, it is useless. But end-user is not able to manage a high-difficulty password. So complement for password management is needed. In this paper, algorithm which produces one time password by using random number in client is used. Not oかy this is easy for end-user to manage password, but also this can eliminate insecurity for server hacking.

  • PDF

One-Time Password Authentication Scheme Based on Cryptographic Hash Chain without Re-Registration (재등록이 필요 없는 암호 해시체인 기반의 일회용 패스워드 인증기법)

  • Shin, Dong-jin;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1251-1259
    • /
    • 2017
  • One-time password has been proposed for the purpose of addressing the security problems of the simple password system: fixed passwords and pre-shared passwords. Since it employs the consecutive hash values after a root hash value is registered at the server, the security weakness of the fixed passwords has been addressed. However, it has a shortcoming of re-registering a new root hash value when the previous hash chain's hash values are exhausted. Even though several one-time password systems not requiring re-registration have been proposed, they all have several problems in terms of constraint conditions and efficiency. In this paper, we propose the one - time password scheme based on a hash chain that generates one - time passwords using only two cryptographic hash functions at each authentication and satisfies the existing constraints without re-registration, Security requirements and efficiency.

On a Enhanced Mobile OTP generator design using Transaction (이체정보를 활용한 강화된 모바일 OTP 생성기 설계)

  • Park, Beum-Su;Cho, Sang-Il;Kim, Tae-Yong;Lee, Hoon-Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.10a
    • /
    • pp.227-228
    • /
    • 2010
  • Generated One-Time Password (OTP) is used only once. This attributes is to safety than to repeated use the same password. Recently, Park's proposed on "Design of A One-time Password Generator on A Mobile Phone Providing An Additional Authentication for A Particular Transaction" use challenge-response based one-time password generator. However, Challenge exchange problem and currently OTP the same security level. In this paper, Park's proposed OTP generator design for us analysis. And then presents a resolution to the problem and new system logic. New system strong to Man-In-Middle attack and replay attack. In addition, OTP security level is higher.

  • PDF

User authentication and Secure communication for POP3 Security (POP3 보안을 위한 사용자 인증과 암호화 통신)

  • Lee, Hyoung-Seung;Heu, Shin
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1998.10a
    • /
    • pp.503-505
    • /
    • 1998
  • 인터넷의 빠른 성장으로 인해 E-mail은 특정 부류만의 사람이 사용하는 것이 아니라 일반 대중에게도 널리 사용되는 생활의 일부분이 되었다. 현재의 POP3 구조에서느 원격 접속을 시도할 경우 사용자의 ID와 Password는 암호화가 안된 상태로 전송된다. 이러한 것 때문에 여러 보안 공격의 대상이 될 수 있으며 여러 보안 문제를 발생시키고 있다.본 논문에서는 기존의 POP3에서 PASS라는 명령어를 통한 사용자 인증 과정에서 나타나는 무제점을 지적하고 이를 방지하기 위한 새로운 인증방법을 One-Time Password System을 이용해서 제시하고 구현하고자 한다. 또한 One-Time Password System을 이용해 불법적인 방법으로 알아낸 암호의 재사용을 방지했다. 또한 암호화 통신을 위해 관용 암호화 방식의 IDEA 알고리즘을 이용했으며, 키 분배와 관리 문제는 One-Time Password System에서 생성한 키를 IDEA의 비밀키로 사용함으로써 해결했다.

  • PDF

An OTP(One Time Password) Key Generation Method and Simulation using Homomorphic Graph by the Fingerprint Features (지문 특징의 준동형 그래프를 이용한 일회용 암호키 생성기법 및 시뮬레이션)

  • Cha, Byung-Rae
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.447-454
    • /
    • 2008
  • In this paper, we propose new technique which uses the fingerprint features in order to generate one time passwords(OTPs). Fingerprint is considered to be one of the powerful personal authentication factors and it can be used for generating variable passwords for one time use. Also we performed a simulation of homomorphic graph variable of fingerprint feature point using dendrogram and distribution of fingerprint feature points for proposed password generation method.

One-Pass Identification Processing Password (한 단계로 신원확인을 위한 패스워드)

  • Kim Yong-Hun;Cho Beom-Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.3
    • /
    • pp.627-632
    • /
    • 2005
  • Almost all network systems provide an authentication mechanism based on user ID and password. In such system, it is easy to obtain the user password using a sniffer program with illegal eavesdropping. The one-time password and challenge-response method are useful authentication schemes that protect the user passwords against eavesdropping. In client/ server environments, the one-time password scheme using time is especially useful because it solves the synchronization problem. It is the stability that is based on Square Root problem, and we would like to suggest OPI(One Pass Identification), enhancing the stability for all of the well-known attacks by now including Free-playing attack, off-line Literal attack, Server and so on. OPI does not need to create the special key to read the password. OPI is very excellent in identifying the approved person within a very short time.