• Title/Summary/Keyword: Password Exposure

Search Result 30, Processing Time 0.023 seconds

A Framework of User Authentication for Financial Transaction based Multi-Biometrics in Mobile Environments (모바일 환경에서 다중 바이오인식 기반의 금융 거래를 위한 사용자 인증 프레임워크)

  • Han, Seung-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.20 no.1
    • /
    • pp.143-151
    • /
    • 2015
  • Biometric technology has been proposed as a new means to replace conventional PIN or password because it is hard to be lost and has the low possibility of illegal use. However, unlike a PIN, password, and personal information there is no way to modify the exposure if it is exposed and used illegally. Therefore, the existing single modality with single biometrics is critical when it expose. However in this paper, we use a multi-modality and multi-biometrics to authenticate between users and TTP or between users and financial institutions. Thereby, we propose a more reliable method and compared this paper with existed methods about security and performance in this paper.

A Robust Mutual Authentication between User Devices and Relaying Server(FIDO Server) using Certificate Authority in FIDO Environments

  • Han, Seungjin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.10
    • /
    • pp.63-68
    • /
    • 2016
  • Recently, Biometrics is being magnified than ID or password about user authentication. However, unlike a PIN, password, and personal information there is no way to modify the exposure if it is exposed and used illegally. As FIDO(Fast IDentity Online) than existing server storing method, It stores a user's biometric information to the user device. And the user device authentication using the user's biometric information, the user equipment has been used a method to notify only the authentication result to the server FIDO. However, FIDO has no mutual authentication between the user device and the FIDO server. We use a Certificate Authority in order to mutually authenticate the user and the FIDO server. Thereby, we propose a more reliable method and compared this paper with existed methods about security analysis.

Analysis of Al-Saggaf et al's Three-factor User Authentication Scheme for TMIS

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.9
    • /
    • pp.89-96
    • /
    • 2021
  • In this paper, we analyzed that the user authentication scheme for TMIS(Telecare Medicine Information System) proposed by Al-Saggaf et al. In 2019, Al-Saggaf et al. proposed authentication scheme using biometric information, Al-Saggaf et al. claimed that their authentication scheme provides high security against various attacks along with very low computational cost. However in this paper after analyzing Al-Saggaf et al's authentication scheme, the Al-Saggaf et al's one are missing random number s from the DB to calculate the identity of the user from the server, and there is a design error in the authentication scheme due to the lack of delivery method. Al-Saggaf et al also claimed that their authentication scheme were safe against a variety of attacks, but were vulnerable to password guessing attack using login request messages and smart cards, session key exposure and insider attack. An attacker could also use a password to decrypt the stored user's biometric information by encrypting the DB with a password. Exposure of biometric information is a very serious breach of the user's privacy, which could allow an attacker to succeed in the user impersonation. Furthermore, Al-Saggaf et al's authentication schemes are vulnerable to identity guessing attack, which, unlike what they claimed, do not provide significant user anonymity in TMIS.

Public Key Infrastructure of Electronic Bidding System using the Fingerprint Information (지문 정보를 이용한 공개키 기반의 전자입찰시스템)

  • Park, So-Ah;Chae, Cheol-Joo;Cho, Han-Jin;Lee, Jae-Kwang
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.2
    • /
    • pp.69-77
    • /
    • 2012
  • In the case of the password-based PKI technology, because it protects by using the password which is easy that user memorizes the private key, he has the problem about the password exposure. In addition, in the system of electronic bidding, the illegal use using the authentic certificate of the others increases. Recently, in order to solve this problem, the research about the PKI technology using the biometrics is actively progressed. If the bio information which the user inputs for the bio authentication is converted to the template, the digest access authentication in which the security is strengthened than the existing authentication technology can be built. Therefore, in this paper, we had designed and developed the system of electronic bidding which it uses the most widely used fingerprint information in the biometrics, it stores the user fingerprint information and certificate in the fingerprint security token and can authenticate the user. In case of using the system of electronic bidding of the public key infrastructure using the fingerprint information proposed in this paper the agent bid problem that it uses the certificate of the others in not only user authentication intensification but also system of electronic bidding can be concluded.

A Study of Online User Identification Based on One-Time Password with Guaranteeing Unlinkability (OTP에 기반한 비연결성을 보장하는 온라인 본인확인에 대한 연구)

  • Kim, Jung-Dong;Cho, Kwan-Tae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.129-139
    • /
    • 2011
  • Recently by the privacy & data security law, when a user registers the online membership, we need to take action to check a progress of identification without resident registration number. On the most of websites, I-PIN is used by identification instead of the resident registration number. However, I-PIN causes dangerous situations if someone steals the ID and a password, the personal data can be easy to exposure. In this paper, we propose the OTP, which can solve all these problems by guaranteeing the identification of unlinkability. This type of method would help the process of membership registration without fixed data like ID and a password in online so it would be very useful to security of private data.

Smartphone-based OTP Door Lock System (스마트폰 기반의 OTP 도어락 시스템)

  • Kim, Jin-Bae;Oh, Chang-Seok;Jeong, Si-Yeong;Jeong, Sang-Heon;Kim, Tae Yong;Jang, Won-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.560-563
    • /
    • 2015
  • Door lock system is used for the conventional method by using a key or a card, a pad Replication, loss, and the risk of damage, and has a problem that exposure to others. In this paper, Bluetooth communication and OTP built into smartphones in order to complement the existing door lock system problems OTP(One-Time-Password), Hide-Key utilizing the authentication method and the Arduino smartphone-based design of wireless OTP door lock system by enabling users it allows for more convenient and safe life free from the risk of theft and robbery.

  • PDF

Weaknesses and Improvement of User Authentication Scheme against Smart-Card Loss Attack (스마트 카드 분실 공격에 안전한 사용자 인증 스킴의 취약점 및 개선방안)

  • Choi, Younsung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.95-101
    • /
    • 2016
  • With the rapid development of Internet and communication network technology, various studies had proceeded to develop the technology of wireless sensor networks. Authentication schemes for user and sensor are critical and important security issue to use wireless sensors legally. First, Das introduce a user authentication scheme using smart card and password for wireless sensor networks, various studies had proceeded. Chem et al. suggested a secure user authentication scheme against smart card loss attack but Chen et al. scheme does not still resolve some security vulnerability such as perfect forward secrecy, session key exposure by gateway node, anonymity, and the password check. To resolve the problems, this paper proposes a security enhanced user authentication using the fuzzy extraction, elliptic curves cryptography and dynamic ID and analyzes the security.

Mutual Authentication Protocol using One Time Password for Mobile RFID System (OTP를 이용한 모바일 RFID 상호인증 프로토콜)

  • Sung, Jong-Yeop;Lee, Sang-Duck;Ryu, Chang-Ju;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.7
    • /
    • pp.1634-1642
    • /
    • 2014
  • Mobile RFID system, that consists of the existing RFID reader mounted on the mobile devices such as smartphones, is able to provide the users a variety of services and convenience. But security of mobile RFID system is too weak like the existing RFID system. In this paper, the mobile RFID mutual authentication protocol with high level of security is proposed to overcome the troubles such as cryptographic protocols in the existing RFID system responding with the same value in every authentication procedure and the exposure in the exchange of messages. The proposed protocol exchanges messages unexposed by using the random numbers generated in the mutual authentication between the tag and the reader and making numbers coded with the symmetric key. Besides, the protocol uses the mutual authentication utilizing OTP by considering the characteristics of the reader embedded in mobile devices in the mutual authentication process between the reader and the server. Because changed message in every authentication, which produces safe from spoofing attacks and replay attacks, etc.

One-Time Virtual Card Number Generation & Transaction Protocol using Integrated Authentication Center (통합인증센터를 활용한 일회용 가상카드번호 생성 및 결제서비스 프로토콜)

  • Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.9-21
    • /
    • 2010
  • Recently, famous online shopping websites were hit by hacking attack, and many users' personal information such as ID, password, account number, personal number, credit card number etc. were compromised. Hackers are continuing to attack online shopping websites, and the number of victims of these hacking is increasing. Especially, the exposure of credit card numbers is dangerous, because hackers maliciously use disclosed card numbers to gain money. In 2007 Financial Cryptography Conference, Ian Molly et al. firstly proposed dynamic card number generator, but it doesn't meet reuse resistant. In this paper, we analyzed security weaknesses of Ian Molly's scheme, and we proposed a new one-time virtual card number generator using a mobile device which meets security requirements of one-time virtual card numbers. Then, we propose one-time credit card number generation and transaction protocol using Integrated Authentication Center for user convenience and security enhancement.

Improved User Anonymity Authentication Scheme using Smart Card for Traceability (추적 가능성을 위한 스마트카드 기반의 개선된 사용자 익명성 인증기법)

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.11
    • /
    • pp.83-91
    • /
    • 2012
  • Authentication schemes preserving user anonymity have first been proposed by Das et al, and most of user anonymity schemes provide user anonymity against outside attacks in the communication channel. In this paper, according to the increasing of personal information exposure incidents by server attack, we propose a new authentication scheme that provides user anonymity against server as well as one against outside attacks in the communication channel. Furthermore, the proposed authentication scheme provides traceability that remote server should be able to trace the malicious user and it also solves the problem of increasing computational load of remote server by solving weakness of wrong password input by mistake.