• Title/Summary/Keyword: Simple Authentication

Search Result 184, Processing Time 0.033 seconds

Simple and Efficient Authenticated Key Agreement Protocol (간단하고 효율적인 상호 인증 키 동의 프로토콜)

  • 이성운;유기영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.105-112
    • /
    • 2003
  • In this raper, we propose two simple and efficient key agreement protocols, called SEKA-H and SEKA-E, which use a pre-shared password between two parties for mutual authentication and agreeing a common session key. The SEKA-H protocol uses a hash function to verify an agreed session key. The SEKA-E Protocol, a variant of SEKA-H, uses an exponentiation operation in the verification phase. They are secure against the man-in-the-middle attack the password guessing attack and the Denning-Sacco attack and provide the perfect forward secrecy. The SEKA-H protocol is very simple in structure and provides good efficiency compared with other well-known protocols. The SEKA-E protocol is also comparable with the previous protocols.

A Design of Lightweight-EAP Method for IoT Environment (IoT 환경에 적합한 경량 EAP 메소드 설계)

  • Yoo, Joseph;Kim, Keecheon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.305-308
    • /
    • 2017
  • EAP is an extensible authentication protocol that supports EAP methods with various authentication mechanisms. Since EAP itself is designed as a protocol for authentication only, it is not used for general data transmission after authentication between peer and authenticator. EAP itself is a protocol that can operate lightly in terms of the simple communication structure of EAP, but the procedure may become more complicated depending on which EAP method is selected and used. In particular, the IoT market has recently become established, and frequent authentication environments arise due to data loss, modulation, and repeated connections in a wireless environment. In this case, some highly secure EAP methods are not suitable for some IoT environments that require lighter and faster communications than complex procedures. In this paper, we design a lightweight authentication EAP method that is suitable for IoT environment that does not touch the existing EAP framework and requires frequent authentication and fast communication.

  • PDF

Context-based Authentication Service for The Mobile Office

  • Yang, Jiyoung;Lee, Hyundong;Rhyoo, Shi-Kook;Chung, Mokdong
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.12
    • /
    • pp.1475-1484
    • /
    • 2012
  • Today many companies introduce new mobile office environments evolved from the recent rapid development in mobile device technologies. Most of the recent mobile office systems use a simple authentication scheme such as ID/Password. This method is easy to use, but it does not consider the user's context. Thus it cannot provide appropriate security service required by the user's proper contexts. Therefore, this paper proposes a context based authentication system which applies security level verification and uses fuzzy algorithm based on the importance of access authority control.

Feature Extraction on a Periocular Region and Person Authentication Using a ResNet Model (ResNet 모델을 이용한 눈 주변 영역의 특징 추출 및 개인 인증)

  • Kim, Min-Ki
    • Journal of Korea Multimedia Society
    • /
    • v.22 no.12
    • /
    • pp.1347-1355
    • /
    • 2019
  • Deep learning approach based on convolution neural network (CNN) has extensively studied in the field of computer vision. However, periocular feature extraction using CNN was not well studied because it is practically impossible to collect large volume of biometric data. This study uses the ResNet model which was trained with the ImageNet dataset. To overcome the problem of insufficient training data, we focused on the training of multi-layer perception (MLP) having simple structure rather than training the CNN having complex structure. It first extracts features using the pretrained ResNet model and reduces the feature dimension by principle component analysis (PCA), then trains a MLP classifier. Experimental results with the public periocular dataset UBIPr show that the proposed method is effective in person authentication using periocular region. Especially it has the advantage which can be directly applied for other biometric traits.

Automation-considered SVO Logic for Verifying Authentication and Key Distribution Protocols (인증 및 키 분배 프로토콜의 논리성 검증을 위한 ASVO 로직)

  • 권태경;임선간;박해룡
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.17-37
    • /
    • 2003
  • This paper presents the ASVO (Automation-considered SVO) Logic that can be used for verifying authentication and key distribution protocols. The ASVO logic was designed for automatic verification, in a way to modify the SVO logic, one of the most famous authentication logics. The ASVO logic is syntactically and semantically sound, and requires relatively simple verification steps. Also we implemented the Isabelle/ASVO system which supports semi-automated verification, by using the Isabelle/Isar system.

An Authentication Schemes for Anti-spam in SIP-based VoIP Services (SIP 기반의 VoIP 서비스 환경에서 스팸 방지를 위한 인증 기법)

  • Jang, Yu-Jung;Moon, Hyung-Kwon;Choi, Jae-Duck;Won, Yoo-Jae;Cho, Young-Duk;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.8B
    • /
    • pp.521-528
    • /
    • 2007
  • This paper proposes a message authentication scheme to resist potential spam threats in SIP-based VoIP services. Our scheme applies the extended HTTP digest authentication mechanism between the inbound proxy and the UAS to verify that a service request is coming through the valid inbound proxy. The proposed scheme is simple and requires minimal modification the current SIP standards, and effective to filter invalid peer-to-peer spam calls. In this paper, an experimental spam attack using modified open source was tested on a commercial VoIP networks to exploit the possibility of spam attacks in real environment.

For the development of software industry, extensive software certification scheme (소프트웨어 산업의 발전을 위한 확장된 소프트웨어 인증체계)

  • Seo, Hee Suk;Kim, Sang Ho;Lee, Seung Jae
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.3
    • /
    • pp.121-129
    • /
    • 2010
  • For the development of software industry, offers an expanded software authentication scheme caused by the unauthorized copying of software is to reduce the damage to software developers, retail sales and to promote the development of the software industry was studied. Serial Number of the current software registration is conducted in such a simple verification procedure if the Serial Number only illegal and can be installed on multiple computers, such as program code to allow third parties to enter the Serial Number, or the extract can be used without is a reality. The proposed extension to the software authentication system when you install the software, my phone authentication and MAC Address Authentication Service introduced to distinguish normal user, the user of the MAC Address of the server and software development company that was sent to the registered MAC Address of the computer to be run only by the use of genuine software and to make unauthorized copies of software generated by the software developer can reduce the damage of the proposed plan.

Enhanced Mutual Authentication Scheme based on Chaotic Map for PCM in NFC Service Environment

  • Park, Sung-Wook;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.1180-1200
    • /
    • 2017
  • Currently, automated payment services provide intuitive user interfaces by adapting various wireless communication devices with mobile services. For example, companies like Samsung, Google, and Apple have selected the NFC payment method to service payments of existing credit cards. An electronic payment standard has been released for NFC activation within Korea and will strengthen the safety of payment service communications. However, there are various security risks regarding the NFC-based electronic payment method. In particular, the NFC payment service using the recently released lightweight devices cannot provide the cryptographic strength that is supported by many financial transaction services. This is largely due to its computational complexity and large storage resource requirements. The chaotic map introduced in this study can generate a highly complicated code as it is sensitive to the initial conditions. As the lightweight study using the chaotic map has been actively carried out in recent years, associated authentication techniques of the lightweight environment have been released. If applied with a chaotic map, a high level of cryptographic strength can be achieved that can provide more functions than simple XOR operations or HASH functions. Further, this technique can be used by financial transaction services. This study proposes a mutual authentication technique for NFC-PCM to support an NFC payment service environment based on the chaotic map.

A Reform Measure of the Structure and Transaction Process for the Safety Improvement of a Credit Card (신용카드의 안전성 향상을 위한 구조 및 거래절차 개선방법)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.3
    • /
    • pp.63-74
    • /
    • 2011
  • Credit cards are more convenient than cash of heavy. Therefore, credit cards are used widely in on_line (internet) and off_line in nowadays. To use credit cards on internet is commonly secure because client identification based security card and authentication certificate. However, to use in off_line as like shop, store, department, restaurant is unsecure because of irregular accident. As client identification is not used in off_line use of credit cards, the irregular use of counterfeit, stolen and lost card have been increasing in number recently. Therefore, client identification is urgently necessary for secure card using in off_line. And the method of client identification must be simple, don't take long time, convenient for client, card affiliate and card company. In this paper, we study a reform measure of the structure and transaction process for the safety improvement of a credit cards. And we propose several authentication method of short-and long-term for client identification. In the proposal, the client authentication method by OTP application of smart-phone is efficient nowadays.

A Study of the PMI-based XML Access Control Model in Consideration of the Features of the Public Organization (공공기관의 특성을 고려한 PMI기반의 XML 접근제어 모델에 관한 연구)

  • Cho, Chang-Hee;Lee, Nam-Yong
    • Journal of Information Technology Services
    • /
    • v.5 no.3
    • /
    • pp.173-186
    • /
    • 2006
  • The local public organizations, to secure the Confidentiality, Integrity, Authentication and Non-Repudiation of cyber administrative environment is giving it a try to consolidate the official documents among them by standardizing all the documents into XML formats together with the establishment of the GPKI(Government Public Key Infrastructure). The Authentication System based on the PKI(Public Key Infrastructure) used by the GPKI, however, provides only the simple User Authentication and thus it results in the difficulty in managing the position, task, role information of various users required under the applied task environment of public organizations. It also has a limitation of not supporting the detailed access control with respect to the XML-based public documents.In order to solve these issues, this study has analyzed the security problems of Authentication and access control system used by the public organizations and has drawn the means of troubleshoot based on the analysis results through the scenario and most importantly it suggests the access control model applied with PMI and SAML and XACML to solve the located problem.