• Title/Summary/Keyword: Security and Authentication

Search Result 2,421, Processing Time 0.025 seconds

A Study on User Authentication of Mobile Internet Environment Based on WPKI - (무선 인터넷 환경의 WPKI 기반 사용자 인증에 관한 연구)

  • Lee, Cheol-Seung;Park, Young-Ok;Lee, Ho-Young;Lee, Jeon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.560-563
    • /
    • 2003
  • In this paper describes for use Authentication with the WPKI and Kerberos protocol. this paper is the security structure that defined in a WAP forum and security and watches all kinds of password related technology related to the existing authentication system. It looks up weakness point on security with a problem on the design that uses wireless public key-based structure and transmission hierarchical security back of a WAP forum, and a server-client holds for user authentication of an application level all and all, and it provides one counterproposal. Therefore, We offer authentication way solution that connected X.509 with using WIM for complement an authentication protocol Kerberos and its disadvantages.

  • PDF

Authentication and Key Exchange Protocol for Wireless Internet using Passwords (무선 인터넷을 위한 패스워드 기반의 인증 및 키 교환 프로토골)

  • Nyang, Dae-Hun;Lee, Sok-Joon
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.3
    • /
    • pp.324-332
    • /
    • 2002
  • We design authentication protocols for wireless internet not using certificates but using passwords. The target protocols include WTLS and the certificate request protocol in the wireless PKI(Public Key Infrastructure). When a password based protocol is designed and implemented for authentication and key exchange, care mutt be taken of the short length and of the not-so-randomness of passwords. To frustrate the offline guessing attack that makes use of those weaknesses, our two protocols are dependent on the password based authentication protocol that has security proof. In this paper, how to design systematically the security protocols for authentication and key exchange using passwords is presented, and the methodology hopes to be useful in some other area that needs authentication using passwords.

An EEG Encryption Scheme for Authentication System based on Brain Wave (뇌파 기반의 인증시스템을 위한 EEG 암호화 기법)

  • Kim, Jung-Sook;Chung, Jang-Young
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.3
    • /
    • pp.330-338
    • /
    • 2015
  • Gradually increasing the value of the technology, the techniques of the various security systems to protect the core technology have been developed. The proposed security scheme, which uses both a Password and the various devices, is always open by malicious user. In order to solve that problem, the biometric authentication systems are introduced but they have a problem which is the secondary damage to the user. So, the authentication methods using EEG(Electroencephalography) signals were developed. However, the size of EEG signals is big and it cause a lot of problems for the real-time authentication. And the encryption method is necessary. In this paper, we proposed an efficient real-time authentication system applied encryption scheme with junk data using chaos map on the EEG signals.

Design and Implementation of USIM Security Module for the Wireless Network Interworking (무선 네트워크 연동을 위한 USIM 보안 모듈 설계 및 구현)

  • Kim, Choon-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.41-49
    • /
    • 2007
  • USIM(UMTS Subscriber Identity Module) technology that accept 3GPP(3rd Generation Partnership Project) standards for information security supports security function in 3GPP. Supported security functions of USIM are confidentiality of user identity, mutual authentication and key agreement between end user and network, confidentiality of user data and data integrity. It is very important technology in wireless network. It makes secure environment that user and service provider can use securely mobile service in network. In this paper, design and implementation USIM security module that supports common network access method and authentication protocol in 3GPP and WLAN(Wireless LAN) and AAA (3A-Authentication Authorization Accounting) server system based RADIUS.

IP camera security using device unique identifier authentication (Device unique identifier인증을 이용한 IP Camera 인증 보안)

  • Kim, Ji-Hun;Kim, Young-kil;Hong, Man-pyo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.05a
    • /
    • pp.82-85
    • /
    • 2018
  • The purpose of this paper is to improve the authentication method for IP camera user authentication. Since existing authentication uses knowledge-based authentication method, if ID and PW are exposed to attack by attacker, IP camera becomes defenseless from attacker. The attacker can access the IP Camera and acquire and distribute real time video and voice, which can be exploited as a second crime, and there is a fear of a secret leak when a secret facility is installed. In order to compensate for this vulnerability, this paper proposes a DUI authentication method that identifies and registers a device using DUI (Device Unique Identifier), blocks access to unauthorized devices by subordinating the device to the IP Camera and authenticates only authorized devices.

  • PDF

A Design of Authentication Mechanism for Secure Communication in Smart Factory Environments (스마트 팩토리 환경에서 안전한 통신을 위한 인증 메커니즘 설계)

  • Joong-oh Park
    • Journal of Industrial Convergence
    • /
    • v.22 no.4
    • /
    • pp.1-9
    • /
    • 2024
  • Smart factories represent production facilities where cutting-edge information and communication technologies are fused with manufacturing processes, reflecting rapid advancements and changes in the global manufacturing sector. They capitalize on the integration of robotics and automation, the Internet of Things (IoT), and the convergence of artificial intelligence technologies to maximize production efficiency in various manufacturing environments. However, the smart factory environment is prone to security threats and vulnerabilities due to various attack techniques. When security threats occur in smart factories, they can lead to financial losses, damage to corporate reputation, and even human casualties, necessitating an appropriate security response. Therefore, this paper proposes a security authentication mechanism for safe communication in the smart factory environment. The components of the proposed authentication mechanism include smart devices, an internal operation management system, an authentication system, and a cloud storage server. The smart device registration process, authentication procedure, and the detailed design of anomaly detection and update procedures were meticulously developed. And the safety of the proposed authentication mechanism was analyzed, and through performance analysis with existing authentication mechanisms, we confirmed an efficiency improvement of approximately 8%. Additionally, this paper presents directions for future research on lightweight protocols and security strategies for the application of the proposed technology, aiming to enhance security.

Main/Sub Device Authentication and Authorization Protocol in Ubiquitous Office Network (유비쿼터스 오피스 네트워크에서의 Main/Sub 디바이스 인증/인가 프로토콜)

  • Moon, Jong-Sik;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.105-118
    • /
    • 2009
  • In modern society, as the rapid development of IT technology combined with the computer-based high-speed communication networks makes it possible to provide a wide spectrum of services and devices, we have been confronting a new cultural transformation era, referred to as the information society. However, the requirements to be considered in security aspect have became more complicated and diversified, and there remains the same security weaknesses as in the existing media or protocol. Particularly, the office network device with roaming is susceptible to the different kinds of attacks such as terminal hacking, virus attacks, and information leakage because the computing capacity is relatively low and the loading of already developed security functions is difficult. Although developed as one solution to this problems, PKI security authentication technology isn't suitable for multi-domain environments providing uonments proffice network service, and so the development of a novel authentication system is needed. Therefore, in this paper researched the roaming and device authentication/auth for multitechnology using an ID-based public key, authorization ticket, and Sub-device ticket with a purpose to contribute to the development of the secured and efficient technology.

Cryptanalysis on the Authentication Mechanism of the NateOn Messenger (네이트온 메신저의 사용자 인증 메커니즘에 대한 취약점 분석)

  • Shin, Dong-Hwi;Choi, Youn-Sung;Park, Sang-Joon;Won, Dong-Ho;Kim, Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.67-80
    • /
    • 2007
  • Nateon Messenger, which has the most number of users in Korea, supports many services such as E-mail, note, Cyworld, SMS, etc. In this paper, we will analyse the authentication traffic which is transmitted and received by the Nateon Messenger. Through performing the replay attack with the authentication information, we will show that an attacker can be authenticated illegally. Furthermore, we will show that other domestic messengers have similar security problems.

A Design of Traceable and Privacy-Preserving Authentication in Vehicular Networks (VANET 환경에서 프라이버시를 보호하면서 사고 발생 시 추적 가능한 인증 프로토콜)

  • Kim, Sung-Hoon;Kim, Bum-Han;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.115-124
    • /
    • 2008
  • In vehicular networks, vehicles should be able to authenticate each other to securely communicate with network-based infrastructure, and their locations and identifiers should not be exposed from the communication messages. however, when an accident occurs, the investigating authorities have to trace down its origin. As vehicles communicate not only with RSUs(Road Side Units) but also with other vehicles, it is important to minimize the number of communication flows among the vehicles while the communication satisfies the several security properties such as anonymity, authenticity, and traceability. In our paper, when the mutual authentication protocol is working between vehicles and RSUs, the protocol offers the traceability with privacy protection using pseudonym and MAC (Message Authentication Code) chain. And also by using MAC-chain as one-time pseudonyms, our protocol does not need a separate way to manage pseudonyms.

An Implementation Method of HB-Family Light-weight Authentication for Device Authentication between ECU (ECU간 기기인증을 위한 HB-Family 경량인증기법의 적용 방법)

  • Kim, Tae Su;Kim, Hyoseung;Woo, Samuel;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.593-607
    • /
    • 2013
  • The In-Vehicle-Networking(IVN) of modern cars is constituted by an small electronic control device called ECU. In the past, there was no way to be able to access the IVN of a driving car. so IVN has been recognized as a closed environment so there is no need to exist authentication protocol between devices which are to configure the internal network and to communicate with other devices. However, constant improvements made it possible to access the IVN in many different ways as the communication technology evolves. This possibility created a need for device authentication in IVN. HB-Family are representative authentication schemes in RFID environment which has similar restrictions to IVN. In this paper, we propose an implementation method of HB-Family for device authentication between ECU considering ECU has low computing power and the message field of CAN protocol has restricted size of 8 bytes. In order to evaluate the efficiency and availability of the authentication schemes adopted our method, we have evaluated the performance based on DSP-28335 device. Further, it was possible to improve the efficiency rate of at lest 10%, up to 36%, and we then analyze this result in various aspects of the IVN.