• Title/Summary/Keyword: Simple Authentication

Search Result 184, Processing Time 0.025 seconds

A System of Authentication and Security threat solution for N-screen services (N-스크린을 위한 인증 및 보안 위협 해결 시스템)

  • Hwang, Deuk-Young;Moon, Jeong-Kyung;Kim, Jin-Mook
    • Journal of Digital Convergence
    • /
    • v.11 no.11
    • /
    • pp.775-781
    • /
    • 2013
  • N-screen is a Service that can be provide for One Service Multi Device. If the network is changed or if the device is changed after authentication the device fits seamlessly send footage. Security threats that occur here have a problem with user authentication. In this paper proposes available in a multi-device the authentication system. Homomorphic Encryption Algorithm of authentication scheme used. Among the authentication mechanism that already exists is a simple and lightweight authentication mechanism. In addition, N-screen service that uses multiple devices is simple authentication process of the device. Review the results of proposed authentication protocol, encryption algorithm to process a small storage capacity and is easy to work in low processor. And was suitable for use with multiple devices.

Analyses of Security and Privacy Issues in Ultra-weight RFID Protocol

  • Kim, Jung-Tae
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.4
    • /
    • pp.441-446
    • /
    • 2011
  • Radio frequency identification (RFID) tags are cheap and simple devices that can store unique identification information and perform simple computation to keep better inventory of packages. Security protocol for RFID tags is needed to ensure privacy and authentication between each tag and their reader. In order to accomplish this, in this paper, we analyzed a lightweight privacy and authentication protocol for passive RFID tags.

Policy-based Authentication Framework in Ubiquitous Computing Environment

  • Lee Ji-In;cho young bok;lee Sang Ho
    • Proceedings of the KSRS Conference
    • /
    • 2004.10a
    • /
    • pp.95-98
    • /
    • 2004
  • In this paper, we propose policy-based authentication framework which consists of policy server, CA and a policy language designed for ubiquitous environments. Using policies allows the security functionality to be modified without changing the implementation of the entities involved. Policy-based authentication framework needs to be very expressive but lightweight and easily extensible. We propose the feasibility of our policy language and policy-based authentication framework in ubiquitous-environment through a prototype and solve the problem that traditional framework have a simple registration and authentication to provide dynamic service.

  • PDF

ID-based Sensor Node Authentication for Multi-Layer Sensor Networks

  • Sung, Soonhwa;Ryou, Jaecheol
    • Journal of Communications and Networks
    • /
    • v.16 no.4
    • /
    • pp.363-370
    • /
    • 2014
  • Despite several years of intense research, the security and cryptography in wireless sensor networks still have a number of ongoing problems. This paper describes how identification (ID)-based node authentication can be used to solve the key agreement problem in a three-layer interaction. The scheme uses a novel security mechanism that considers the characteristics, architecture, and vulnerability of the sensors, and provides an ID-based node authentication that does not require expensive certificates. The scheme describes the routing process using a simple ID suitable for low power and ID exposure, and proposes an ID-based node authentication. This method achieves low-cost communications with an efficient protocol. Results from this study demonstrates that it improves routing performance under different node densities, and reduces the computational cost of key encryption and decryption.

Flexible USIM Authentication System for Next Generation Mobile Radio Communication Systems (차세대 이동통신 시스템에서 유동적 USIM 카드를 이용한 인증 시스템)

  • Choi, Dong-Wook;Hwang, Jae-Young;Chung, Yeon-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.11
    • /
    • pp.2340-2346
    • /
    • 2011
  • This paper presents a user-friendly authentication system using a flexible USIM. In the proposed method and its system, the flexible USIM utilizes personalized data such as Mobile Directory Number(MDN) and social security number as the key to user authentication. The authentication method proposed in this paper permits limited times of use and/or limited duration of use. A simple simulation model shows that the proposed algorithm works well and shows high compatibility with existing authentication methods. In addition, an alternative or more advanced authentication system can be developed with the proposed flexible USIM card. It is seen that this simple alternative method will eventually be able to make wireless communication networks more easily accessible for subscribers, irrespective of user environments.

Analyses of Lightweight Privacy and Authentication Protocol for Passive RFID Tags (수동 RFID 태그를 위한 경량화된 보안 및 인증 프로토콜 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.10a
    • /
    • pp.629-630
    • /
    • 2010
  • Radio frequency identification (RFID) tags are cheap, simple devices that can store unique identification information and perform simple computation to keep better inventory of packages. Because of this, they are intended to replace the barcodes for supply chain management in the near future. However, unlike barcodes, these tags have a longer range in which they are allowed to be scanned, subjecting them to unauthorized scanning by malicious readers and to various attacks. Therefore, a security protocol for RFID tags is needed to ensure privacy and authentication between each tag and their reader. In order to accomplish this, in this paper, we proposed a lightweight privacy and authentication protocol for passive RFID tags.

  • PDF

A Secure Authentication Method for Smart Phone based on User's Behaviour and Habits

  • Lee, Geum-Boon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.9
    • /
    • pp.65-71
    • /
    • 2017
  • This paper proposes a smart phone authentication method based on user's behavior and habit that is an authentication method against shoulder surfing attack and brute force attack. As smart phones evolve not only storage of personal data but also a key means of financial services, the importance of personal information security in smart phones is growing. When user authentication of smart phone, pattern authentication method is simple to use and memorize, but it is prone to leak and vulnerable to attack. Using the features of the smart phone pattern method of the user, the pressure applied when touching the touch pad with the finger, the size of the area touching the finger, and the time of completing the pattern are used as feature vectors and applied to user authentication security. First, a smart phone user models and stores three parameter values as prototypes for each section of the pattern. Then, when a new authentication request is made, the feature vector of the input pattern is obtained and compared with the stored model to decide whether to approve the access to the smart phone. The experimental results confirm that the proposed technique shows a robust authentication security using subjective data of smart phone user based on habits and behaviors.

Integration of PKI and Fingerprint for User Authentication

  • Shin, Sam-Bum;Kim, Chang-Su;Chung, Yong-Wha
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.12
    • /
    • pp.1655-1662
    • /
    • 2007
  • Although the PKl-based user authentication solution has been widely used, the security of it can be deteriorated by a simple password. This is because a long and random private key may be protected by a short and easy-to-remember password. To handle this problem, many biometric-based user authentication solutions have been proposed. However, protecting biometric data is another research issue because the compromise of the biometric data will be permanent. In this paper, we present an implementation to improve the security of the typical PKI-based authentication by protecting the private key with a fingerprint. Compared to the unilateral authentication provided by the typical biometric-based authentication, the proposed solution can provide the mutual authentication. In addition to the increased security, this solution can alleviate the privacy issue of the fingerprint data by conglomerating the fingerprint data with the private key and storing the conglomerated data in a user-carry device such as a smart card. With a 32-bit ARM7-based smart card and a Pentium 4 PC, the proposed fingerprint-based PKI authentication can be executed within 1.3second.

  • PDF

Iris Ciphertext Authentication System Based on Fully Homomorphic Encryption

  • Song, Xinxia;Chen, Zhigang;Sun, Dechao
    • Journal of Information Processing Systems
    • /
    • v.16 no.3
    • /
    • pp.599-611
    • /
    • 2020
  • With the application and promotion of biometric technology, biometrics has become more and more important to identity authentication. In order to ensure the privacy of the user, the biometrics cannot be stored or manipulated in plaintext. Aiming at this problem, this paper analyzes and summarizes the scheme and performance of the existing biometric authentication system, and proposes an iris-based ciphertext authentication system based on fully homomorphic encryption using the FV scheme. The implementation of the system is partly powered by Microsoft's SEAL (Simple Encrypted Arithmetic Library). The entire system can complete iris authentication without decrypting the iris feature template, and the database stores the homomorphic ciphertext of the iris feature template. Thus, there is no need to worry about the leakage of the iris feature template. At the same time, the system does not require a trusted center for authentication, and the authentication is completed on the server side directly using the one-time MAC authentication method. Tests have shown that when the system adopts an iris algorithm with a low depth of calculation circuit such as the Hamming distance comparison algorithm, it has good performance, which basically meets the requirements of real application scenarios.

Enhanced Password Based User Authentication Mechanism Using Mobile Storage Medium/Channel (이동 저장매체를 활용한 패스워드 기반 사용자 인증 강화 방안)

  • Kim, Seon-Young;Kim, Seon-Joo;Joe, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.14 no.11
    • /
    • pp.533-540
    • /
    • 2014
  • As for the application system or the user authentication scheme that is used in the system, various technologies including simple ID/PW, certificate, fingerprint/iris, phone, security card, and OTP are being used. But simple ID/PW and phone certification lack security features. As for the certificate, fingerprint/iris, and security card/OTP, the weakness in security has been quite strengthened, but there are costs and complexity involved to use these. This paper proposes a new measure of much safer and low-cost user authentication that improves the security level and uses mobile external storage media such as USB that people commonly have.