• Title/Summary/Keyword: Password-Based

Search Result 477, Processing Time 0.038 seconds

The Distributed Authentication and Key Exchange Protocols for Smartcard (스마트카드에 적용가능한 분산형 인증 및 키 교환 프로토콜)

  • Oh Heung-Ryongl;Yoon Ho-Sun;Youm Heung-Youl
    • Journal of Internet Computing and Services
    • /
    • v.6 no.3
    • /
    • pp.17-30
    • /
    • 2005
  • A PAK(Password-Authenticated Key Exchange) protocol is used as a protocol to provide both the mutual authentication and allow the communication entities to share the session key for the subsequent secure communication, using the human-memorable portable short-length password, In this paper, we propose distributed key exchange protocols applicable to a smartcard using the MTI(Matsumoto, Takashima, Imai) key distribution protocol and PAK protocol. If only one server keeps the password verification data which is used for password authentication protocol. then It could easily be compromised by an attacker, called the server-compromised attack, which results in impersonating either a user or a server, Therefore, these password verification data should be distributed among the many server using the secret sharing scheme, The Object of this paper Is to present a password-based key exchange protocol which is to allow user authentication and session key distribution, using the private key in a smartcard and a password typed by a user. Moreover, to avoid the server-compromised attack, we propose the distributee key exchange protocols using the MTI key distribution protocol, And we present the security analysis of the proposed key exchange protocol and compare the proposed protocols with the existing protocols.

  • PDF

Keystroke Dynamics based User Authentication with Autoassociative MLP (자기연상 다층 퍼셉트론을 이용한 키 스트로크 기반 사용자 인증)

  • Sungzoon Cho;Daehee Han
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.345-353
    • /
    • 1997
  • Password checking is the most popular user authentication method. The keystroke dynamics can be combined to result in a more secure system. We propose an autoassociator multilayer perceptron which is trained with the timing vectors of the owner's keystroke dynamics and then used to discriminate between the owner and an imposter. An imposter typing the correct password can be detected with a very high accuracy using the proposed approach. The approach can also be used over the internet such as World Wide Web when implemented using a Java applet.

  • PDF

New Password-Authenticated Key Exchange Protocol based on ElGamal (ElGamal 기반의 새로운 패스워드-인증 키 교환 프로토콜)

  • 심현정;김락현;염흥열
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.77-82
    • /
    • 2003
  • 본 논문에서는 ElGamal 암호 기반에 PAK(Password-Authenticated Key Exchange) 프로토콜을 적용하여, 새로운 패스워드-인증 키 분배 프로토콜을 제안하고자 한다. ElGamal 암호 기법에서 사용자와 서버의 공개키와 개인키로 미리 공유된 패스워드와 비밀 정보를 암호문으로 전송하고 복호함으로써 서버-클라이언트 상호 인증을 하고, 비밀 정보를 근거로 세션키를 나누어 갖는 것이 이 프로토콜의 목적이다. 또한 설계 시 패스워드-인증 키 교환 프로토콜에서의 보안 요구사항을 고려하여 패스워드 기반의 인증 키 분배 프로토콜에서 요구하는 보안 요구사항을 만족하고 있다.

  • PDF

Trend on Password-Based Authentication Protocols (패스워드 인증 프로토콜 동향)

  • Kim, Y.S.;Na, J.C.;Sohn, S.W.
    • Electronics and Telecommunications Trends
    • /
    • v.16 no.6 s.72
    • /
    • pp.41-48
    • /
    • 2001
  • 사용자들이 일반적으로 사용하는 패스워드의 약한 안전성으로 인한 보안 사고는 매우 보편화되었고, 그 피해 또한 상당하다. 인터넷이 점차적으로 공격자들에게 개방되고 있는 현재 환경에서, 약한 패스워드 시스템들에 대한 보안 사고는 그 수를 헤아릴 수 없을 만큼 증가하고 있는 실정이다. 본 고는 기존의 패스워드-인증 관련 보안 취약점들의 심각성을 지적하고, 최근 이슈가 되고 있는 패스워드-기반 인증 및 키 교환 프로토콜들의 특성과 현재까지의 연구 동향에 대하여 고찰하고 특히, SRP(Secure Remote Password) 프로토콜에 대하여 자세히 기술한다.

Efficient Password-based Key Agreement Protocol with Password Changing (패스워드를 변경 가능한 효율적인 패스워드 기반의 키 교환 프로토콜)

  • 이성운;김현성;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.622-624
    • /
    • 2003
  • 본 논문에서는 사람이 기억할 수 있는 패스워드만을 이용하여 안전하지 않은 통신상에서 사용자와 서버간에 서로를 인증하고 세션키를 공유하기 위한 새로운 키 교환 프로토콜을 제안한다. 제안된 프로토콜은 사용자가 자유롭게 자신의 패스워드를 변경할 수 있는 기능을 제공한다. 또한 여러 가지 다양한 공격들, 즉 패스워드 추측 공격, 중간 침입자 공격, Denning-Sacco 공격, Stolen-verifier 공격, 그리고 서비스 거부 공격에 안전하며, 완전한 전방향 보안성을 제공하도록 설계되었다.

  • PDF

A Study on Smart-Card Based User Authentication (스마트카드 기반의 사용자 인증 기법에 관한 연구)

  • Lee, Jaeyoung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.2
    • /
    • pp.27-33
    • /
    • 2018
  • User authentication scheme is a method for controlling unauthorized users' access to securely share the services and resources provided by the server and for verifying users with access rights. Initial user authentication scheme was based on passwords. Nowadays, various authentication schemes such as ID based, smart-card based, and attribute based are being researched. The study of Lee et al. suggested a user authentication scheme that provides forward secrecy and protects anonymity of users. However, it is vulnerable to attacks by outsiders and attackers who have acquired smart-cards. In this paper, we propose a modified smart-card authentication scheme to complement the weakness of the previous studies. The proposed user authentication scheme provides the security for the ID guessing attack and the password guessing attacks of the attacker who obtained the login request message and the user's smart-card.

An Extended Multi-Server-Based User Authentication and Key Agreement Scheme with User Anonymity

  • Li, Chun-Ta;Lee, Cheng-Chi;Weng, Chi-Yao;Fan, Chun-I
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.119-131
    • /
    • 2013
  • With the explosive growth of computer networks, many remote service providing servers and multi-server network architecture are provided and it is extremely inconvenient for users to remember numerous different identities and passwords. Therefore, it is important to provide a mechanism for a remote user to use single identity and password to access multi-server network architecture without repetitive registration and various multi-server authentication schemes have been proposed in recent years. Recently, Tsaur et al. proposed an efficient and secure smart card based user authentication and key agreement scheme for multi-server environments. They claimed that their scheme satisfies all of the requirements needed for achieving secure password authentication in multi-server environments and gives the formal proof on the execution of the proposed authenticated key agreement scheme. However, we find that Tsaur et al.'s scheme is still vulnerable to impersonation attack and many logged-in users' attack. We propose an extended scheme that not only removes the aforementioned weaknesses on their scheme but also achieves user anonymity for hiding login user's real identity. Compared with other previous related schemes, our proposed scheme keeps the efficiency and security and is more suitable for the practical applications.

An Efficient and Secure Authentication Scheme Preserving User Anonymity

  • Kim, Mi Jin;Lee, Kwang Woo;Kim, Seung Joo;Won, Dong Ho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.3
    • /
    • pp.69-77
    • /
    • 2010
  • Authentication and key establishment are fundamental procedures to establish secure communications over public insecure network. A password-based scheme is common method to provide authentication. In 2008, Khan proposed an efficient password-based authentication scheme using smart cards to solve the problems inherent in Wu-Chieu's authentication scheme. As for security, Khan claimed that his scheme is secure and provides mutual authentication between legal users and a remote server. In this paper, we demonstrate Khan's scheme to be vulnerable to various attacks, i. e., password guessing attack, insider attack, reflection attack and forgery attack. Our study shows that Khan's scheme does not provide mutual authentication and is insecure for practical applications. This paper proposes an improved scheme to overcome these problems and to preserve user anonymity that is an issue in e-commerce applications.

Enhanced Transaction Signing-based Authentication Scheme for Secure Internet Banking (안전한 인터넷 뱅킹을 위한 트랜잭션 서명기법에 관한 연구)

  • Lim, Hyung-Jin;Lee, Jeong-Gun;Kim, Moon-Seong
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.73-79
    • /
    • 2008
  • Nowadays, all over the world's banks use internet banking through various authentication methods. Although there are strong authentication methods using OTP (One Time Password), there still has vulnerability from sophisticated attacks such as MITM (Man In The Middle). This letter proposes signing-based authentication protocol that copes with attacks, such as MITB (Man In The Browser), and provides non-repudiation function. The protocol shows generic method to prevent the sophisticated attacks through connecting advantages from OTP and PKI (Public Key Infrastructure) certificate, and that can be deployed to various extended form in internet banking.

  • PDF

One-Handled The Mobile One-Time Password Scheme (단일 제어 모바일 일회용 패스워드 기법)

  • Choi, Jong-Seok;Kim, Ho-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.6C
    • /
    • pp.497-501
    • /
    • 2012
  • While increasing online services with developing e-businesses, finance, game companies and others have employed OTP(One-Time Password) to overcome vulnerabilities of static passwords. Existing OTP technology has inconvenience that customers always possess reserved token since requiring the token to generate OTP. In order to supplement the issue we propose mobile OTP generated by mobile devices such as smart phones. Our mobile OTP scheme generates OTP by using a non-linear function based on pairing to eject the collision problem of S/Key scheme universally used to design OTP schemes. Our scheme based on a non-linear function over pairing can complements the collision problem and widely applied to finance and various services to increase security level of the services.