• Title/Summary/Keyword: Secure Authentication

Search Result 1,084, Processing Time 0.029 seconds

A Strong Biometric-based Remote User Authentication Scheme for Telecare Medicine Information Systems with Session Key Agreement

  • An, Younghwa
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.3
    • /
    • pp.41-49
    • /
    • 2016
  • Recently, many biometrics-based user authentication schemes for telecare medicine information systems (TMIS) have been proposed to improve the security problems in user authentication system. In 2014, Mishra et al. proposed an improvement of Awasthi-Srivastava's biometric based authentication for TMIS which is secure against the various attacks and provide mutual authentication, efficient password change. In this paper, we discuss the security of Mishra et al.'s authentication scheme, and we have shown that Mishra et al.'s authentication scheme is still insecure against the various attacks. Also, we proposed the improved scheme to remove these security problems of Mishra et al.'s authentication scheme, even if the secret information stored in the smart card is revealed. As a result, we can see that the improved biometric based authentication scheme is secure against the insider attack, the password guessing attack, the user impersonation attack, the server masquerading attack and provides mutual authentication between the user and the telecare system.

A Study on Intensified scheme to WLAN Secure based on IEEE 802.1x Framework (IEEE 802.1x 프레임워크 기반에서의 무선랜 보안 강화 방안에 관한 연구)

  • Lee Joon;Hong Seong-pyo;Shin Myeong-sook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.1
    • /
    • pp.136-141
    • /
    • 2006
  • The IEEE 802.1x can be using various user authentication mechanisms: One-Time Password, Certificate-Based TLS, Challenge/Response and Keberos through EAP(Extended Authentication Protocol). But, IEEE 802.1x also has vulnerabilities about the DoS, the session hijacking and the Man in the Middle attack due to the absence of AP authentication. In this paper, we propose a WLAN secure system which can offer a safety secure communication and a user authentications by intensified the vulnerability of spoofing and DoS attacks. The suppose system offers a safe secure communication because it offers sending message of integrity service and also it prevents DoS attack at authentication initial phase.

Biometric Certificate on Secure Group Communication

  • Han, Kun-Hee
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.25-29
    • /
    • 2014
  • Security is a primary concern in group communication, and secure authentication is essential to establishing a secure group communication. Most conventional authentications consist of knowledge-based and token-based methods. One of the token-based methods is a X.509 certificate, which is used under a Public Key Infrastructure (PKI); it is the most well-known authentication system in a distributed network environment. However, it has a well-known weakness, which only proves the belonging of a certificate. PKI cannot assure identity of a person. The conventional knowledge-based and token-based methods do not really provide positive personal identification because they rely on surrogate representations of the person's identity. Therefore, I propose a secure X.509 certificate with biometric information to assure the identity of the person who uses the X.509 certificate in a distributed computing environment.

  • PDF

A Secure WLAN Authentication Scheme

  • Singh, Rajeev;Sharma, Teek Parval
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.3
    • /
    • pp.176-187
    • /
    • 2013
  • Message replay, malicious Access Point (AP) associations and Denial of Service (DoS) attacks are the major threats in Wireless LANs. These threats are possible due to a lack of proper authentication and insecure message communications between wireless devices. Current wireless authentication & key exchange (AKE) schemes and security protocols (WEP, WPA and IEEE 802.11i) are not sufficient against these threats. This paper presents a novel Secure WLAN Authentication Scheme (SWAS). The scheme introduces the delegation concept of mobile authentication in WLANs, and provides mutual authentication to all parties (Wireless Station, Access Point and Authentication Server). The messages involved in the process serve both authentication and key refreshing purposes. The scheme enhances the security by protecting the messages through cryptographic techniques and reduces the DoS impact. The results showed that cryptographic techniques do not result in extra latencies in authentication. The scheme also reduces the communication cost and network overhead.

  • PDF

1.5-factor Authentication Method using Secure Keypads and Biometric Authentication in the Fintech (핀테크 환경에서 보안 키패드와 생체인증을 이용한 1.5-factor 인증 기법)

  • Mun, Hyung-Jin
    • Journal of Industrial Convergence
    • /
    • v.20 no.11
    • /
    • pp.191-196
    • /
    • 2022
  • In the fintech field, financial transactions with smart phones are actively conducted. User authentication technology is essential for safe financial transactions. PIN authentication through the existing security keypads is convenient to input but has weaknesses in security and others. The biometric authentication technique is secure, but there is a possibility of false positive and false negative authentication. To compensate for this, two-factor authentication is used. In this paper, we propose the 1.5-factor authentication that can increase convenience and security through PIN input with biometric authentication. It provides the stability of fingerprint authentication and convenience of two or three PIN inputs, and this makes safe financial transaction possible. Since biometric authentication is performed at the same time when entering PIN, while security is required by applying fingerprint authentication to the area touched while entering PIN. The User authentication is performed while ensuring convenience to input through additional PIN input in situations where high safety is required, and Safe financial transactions are possible.

An Efficient and Secure Authentication Scheme Preserving User Anonymity

  • Kim, Mi Jin;Lee, Kwang Woo;Kim, Seung Joo;Won, Dong Ho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.3
    • /
    • pp.69-77
    • /
    • 2010
  • Authentication and key establishment are fundamental procedures to establish secure communications over public insecure network. A password-based scheme is common method to provide authentication. In 2008, Khan proposed an efficient password-based authentication scheme using smart cards to solve the problems inherent in Wu-Chieu's authentication scheme. As for security, Khan claimed that his scheme is secure and provides mutual authentication between legal users and a remote server. In this paper, we demonstrate Khan's scheme to be vulnerable to various attacks, i. e., password guessing attack, insider attack, reflection attack and forgery attack. Our study shows that Khan's scheme does not provide mutual authentication and is insecure for practical applications. This paper proposes an improved scheme to overcome these problems and to preserve user anonymity that is an issue in e-commerce applications.

Design of Improved Strong Password Authentication Scheme to Secure on Replay Attack (재전송 공격에 안전한 개선된 강력한 패스워드 인증 프로토콜 설계)

  • Kim, Jun-Sub;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.133-140
    • /
    • 2011
  • Password-based authentication is the protocol that two entities share a password in advance and use the password as the basic of authentication. Password authentication schemes are divided into weak-password and strong-password authentication scheme. SPAS protocol, one of the strong-password authentication scheme, was proposed for secure against DoS attack. However it has vulnerability of the replay attack. In this paper, we analyze the vulnerability to the replay attack in SPAS protocol. Then we also propose an Improved-Strong Password Authentication Scheme (I-SPAS) with secure against the replay attack.

Authentication and Key Agreement Protocol for Secure End-to-End Communications on Mobile Networks

  • Park, Jeong-Hyun;Kim, Jin-Suk;Kim, Hae-Kyu;Yang, Jeong-Mo;Yoo, Seung-Jae
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2003.09a
    • /
    • pp.256-259
    • /
    • 2003
  • This paper presents mutual authentication scheme between user and network on mobile communications using public key scheme based on counter, and simultaneously shows key agreement between user and user using random number for secure communications. This is also a range of possible solutions to authentication and key agreement problem-authentication and key agreement protocol based on nonce and count, and secure end-to-end protocol based on the function Y=f(.)$\^$1/, C$\^$i/ is count of user I, and f(.) is one way function.

  • PDF

A Secure Quantum-Resistant Authentication and Key Distribution Protocol for NFC Payment Environments (NFC 결제 환경에서 양자 컴퓨팅에 안전한 인증 및 키 분배 프로토콜)

  • Kim, JongHyun;Park, KiSung;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.4
    • /
    • pp.485-492
    • /
    • 2018
  • Recently, the numerous authentication and key distribution protocol for NFC payment environment have been proposed using public key cryptosystems. However, these protocol are vulnerable to quantum computing attack because quantum computing can solve factoring and discrete logarithm problem effectively using Grover and Shor's algorithm. For these reason, the secure authentication and key distribution have become a very important security issue in order to prevent quantum computing attacks. Therefore, to ensure user's payment information and privacy, we propose a secure quantum resistant authentication and key distribution protocol for NFC payment environments.

A New Lightweight Mutual Authentication Protocol for Home Network (홈네트워크를 위한 새로운 경량화된 상호인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.9
    • /
    • pp.2384-2389
    • /
    • 2009
  • In this paper, we propose a lightweight mutual authentication protocol for secure and efficient home network service. Lee et al. recently proposed an attribute-base authentication key agreement protocol using public key in home network. Its protocol provided forward secrecy but don't diminish conspicious overhead of operation using ticket. Therefore the proposed protocol provided the security and efficiency using hash function and counter. Also it can provide secure home network service by check consumer electronics control level of users after created session key.