• 제목/요약/키워드: Security and Authentication

Search Result 2,421, Processing Time 0.029 seconds

Liveness Detection of Fingerprints Using Correlation Filters (상관 필터를 이용한 위조 지문 검출 방법)

  • Choi, Hee-Seung;Choi, Kyung-Taek;Kim, Jai-Hie
    • Proceedings of the IEEK Conference
    • /
    • 2005.11a
    • /
    • pp.355-358
    • /
    • 2005
  • Fingerprint recognition systems are the most widely used in biometrics for personal authentication. As they become more familiar, the security weaknesses of fingerprint sensors are becoming better known. In this paper, we propose a liveness detection method that applies correlation filter to the fingerprint recognition systems. The physiological characteristic of sweat pore, observed only in live people, is used as a measure to classify 'live' fingers from 'spoof' fingers. Previous works show that detection of sweat pores and perspiration patterns in fingerprint images can be used as an anti-spoofing measure. These methods don't consider the characteristic of pores in each individual. We construct the correlation filters of each individual which are composed of their pore information. We make the final decision about the "livens" of fingerprint using correlation output. The proposed algorithm was applied to a data set of 110 live, 110 spoof fingerprint images from optical fingerprint scanner and achieved classification rate of 80%.

  • PDF

Protective Mechanism for Sensitive Data using Lightweight Process Tracking (경량화 프로세스 추적을 통한 중요 데이터 유출 방지)

  • Kang, Koo-Hong
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.5
    • /
    • pp.33-39
    • /
    • 2009
  • As the usage of computers and mobile handsets is popularized, the processing and storing of private and business data are increased. Hence we note that these sensitive data should never be transferred out of these personal devices without user's permission. In this paper, we propose a simple method to prevent transferring the sensitive data out of personal computing devices through their networking interfaces. The proposed method determines which processes invoke open system call related to the sensitive data, and then traces them within a specific duration. The proposed scheme has advantage over the existing ones using authentication or encryption because it could be still working well independent upon the new attack technologies or the latest vulnerabilities of hardware and software. In order to verify the proposed algorithm, we test it by implementing the necessary codes at the user and kernel spaces of Linux.

Hidden Indicator Based PIN-Entry Method Using Audio Signals

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.15 no.2
    • /
    • pp.91-96
    • /
    • 2017
  • PIN-entry interfaces have high risks to leak secret values if the malicious attackers perform shoulder-surfing attacks with advanced monitoring and observation devices. To make the PIN-entry secure, many studies have considered invisible radio channels as a secure medium to deliver private information. However, the methods are also vulnerable if the malicious adversaries find a hint of secret values from user's $na{\ddot{i}}ve$ gestures. In this paper, we revisit the state-of-art radio channel based bimodal PIN-entry method and analyze the information leakage from the previous method by exploiting the sight tracking attacks. The proposed sight tracking attack technique significantly reduces the original password complexities by 93.8% after post-processing. To keep the security level strong, we introduce the advanced bimodal PIN-entry technique. The new technique delivers the secret indicator information through a secure radio channel and the smartphone screen only displays the multiple indicator options without corresponding numbers. Afterwards, the users select the target value by following the circular layout. The method completely hides the password and is secure against the advanced shoulder-surfing attacks.

Enhance the Performance of Contents Streaming Services using improve the DRM System (DRM 시스템 개선을 통한 콘텐츠 스트리밍 서비스 개선)

  • Lee, Jeong-Gi;Jeong, Yang-Kwon;Kim, Dong-Hyun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.3 no.4
    • /
    • pp.240-246
    • /
    • 2008
  • This paper propose a method to enhance the performance of digital contents streaming services with the improve DRM system by maximizing the distribute computing performance and minimizing the overheads of security threatens caused by increasing users and sharing contents in P2P environments. By improving authentication protocols and license protocols to perform decryption and execution simultaneously by only download of the license, streaming services are more enhanced rather than existing DRM systems. For evaluate the performance, this paper compared execution time of existing DRM systems which decrypt the encrypted data file before execute with improved DRM system which execute and decrypt the encrypted data file simultaneously. In experiment, improved DRM system can maintain steady bandwidth and reduce the execution time in compare to existing DRM systems.

  • PDF

Design and Implementation of Secure Web System with Cookies Protection Function (쿠키보호기능을 제공하는 안전한 웹 시스템의 설계 및 구현)

  • Choi, Eun-Bok;Choi, Hyang-Chang;Lee, Hyeong-Ok
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.7
    • /
    • pp.934-943
    • /
    • 2004
  • In this paper, we propose cookie protection-key management system for cookie protection and maintain separate cookie protection-key of each user. We provide integrity, confidentiality, and user authentication of cookie by using registered cookie protection-key and applying encryption techniques. And, we use the technique for hiding the URL of an internal document to a user to minimize the problem of its exposure. When this system is applied to the intranet of an enterprise, it will be able to provide a security to cookie and minimize the problem of internal document exposure by an internal user.

  • PDF

Implementation of Secure VoIP System based on H.235 (H.235 기반 VoIP 보안 시스템 구현)

  • 임범진;홍기훈;정수환;유현경;김도영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.12C
    • /
    • pp.1238-1244
    • /
    • 2002
  • In this paper, H.235-based security mechanism for H.323 multimedia applications was implemented. H.235 covers authentication using HMAC, Diffie-Hellman key exchange, session key management for voice channel, and encryption functions such as DES, 3DES, RC2. Extra encryption algorithms such as SEED, and AES were also included for possible use in the future. And, we also analyzed the quality of service (QoS), the requirement of implementation, and interoperability to the result in this study. The results could be applied to secure simple IP phone terminals, gateways, or gatekeepers.

A study on the Efficient OKTEK(One-way Key-chain for TEK) for Realtime Digital Contents Transmission (실시간 디지털 콘텐츠 데이터 전송을 위한 효율적인 OKTEK(One-way Key-chain for TEK) 기법에 관한 연구)

  • Jeon, Sang-Hoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.3
    • /
    • pp.103-111
    • /
    • 2009
  • IEEE 802.16e(Wibro) standard, providing robust mobile realtime data transmission technology, requires of faster and smooth execution of security mechanisms, such as key distribution and user authentications, during base station hopping. In particular, key management mechanisms such as redistribution and regeneration have an impact on digital contents transmission and realtime data transmission, not only in 802.16e environment, but also in typical transmission environment as well. This paper presents traffic management mechanisms designed to realtime digital contents (such as IPTV) transmission efficiency and increase the QoE by utilizing OKTEK methodology.

A Study on the Block Cryptosystem Design with Variable Byte Operation (바이트 가변 연산기능을 가진 블록 암호시스템 설계에 관한 연구)

  • Lee, Seon-Keun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.5
    • /
    • pp.2311-2316
    • /
    • 2011
  • With development of information communications and network environments security importance to the informations deepen as time goes. In this viewpoint, cryptosystem is developing but proportionally cracking and hacking technology is developing. Therefore in this paper we proposed and designed block cryptosystem with byte variable operation. Designed cryptosystem based on byte operation is safe than existed cryptosystem because it is not generate the fixed DC and LC characteristics. Additionally, proposed cryptosystem have high processing rate and authenticated operation. Therefore proposed cryptosystem is considered to many aid in the network fields.

Dynamic RBAC Model based on OSGi (OSGi 기반 동적 RBAC 모델)

  • Kim, In-Tae;Chung, Kyung-Yong;Rim, Kee-Wook;Lee, Jung-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.1
    • /
    • pp.53-60
    • /
    • 2009
  • In home network environments, the user authentication and authorization associated user's information and usability may be important security issue. The OSGi service platform, a well-known home network gateway already specifies the mechanism of that. The traditional authority method provided OSGi implements simple RBAC(Role Based Access Control) model. This is difficult to support efficient access control. In this paper, we propose the dynamic RBAC model based on OSGi. The proposed method describes the extended framework that manage two roles named as absolute role and relative role, extend existed framework with relative role and propose programming model to enable dynamic access control. Finally, we implement the proposed framework using AspectJ and Java annotation.

Design and Implementation of Admission Control System in Smart Space (스마트 공간을 위한 참여 제어 시스템의 설계 및 구현)

  • Yang Jong-Phil;Shim Mi-Sun;Shin Weon;Rhee Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.9 no.3
    • /
    • pp.342-352
    • /
    • 2006
  • Nowadays, Computing environment is changing to ubiquitous. In such ubiquitous computing environments, entities expect to access resources and services at any time from anywhere. Therefore, tile wily how to establish trust relationship among previously unknown devices or resources is needed under such environments. In this paper, we firstly review a model to delegate the trust to communicating entities in ubiquitous environment and its security problems(e.g., malicious right-delegation and revocation of right-delegation). Then, we design a new model for secure delegation over communication entities which is based on two-party signature scheme, and implement it.

  • PDF