• Title/Summary/Keyword: Smart Device Security

Search Result 298, Processing Time 0.028 seconds

Fingerprint Smudge Attacks Based on Fingerprint Image Reconstruction on Smart Devices (지문 영상 복원 기반의 스마트 기기 지문 스머지 공격 연구)

  • Lee, Hoyeon;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.233-240
    • /
    • 2017
  • Fingerprint authentication identifies individuals based on user specific information. It is widely used as it is convenient, secure and has no risk of leakage, loss, or forgotten. However, the latent fingerprints remaining on the smart device's surface are vulnerable to smudge attacks. We analyze the usage patterns of individuals using smart device and propose methods to reconstruct damaged fingerprint images using fingerprint smudges. We examine the feasibility of smudge attacks with frequent usage situations by reconstructing fingerprint smudges collected from touch screens. Finally, we empirically verify the vulnerability of fingerprint authentication systems by showing high attack rates.

Device Authentication System in IoT environment (IoT 환경의 단말 인증 시스템)

  • Dong-Yeon, Kang;Ji-Soo, Jeon;Sung-Hwa, Han
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.27 no.1
    • /
    • pp.97-102
    • /
    • 2023
  • IoT is being used in a lot of industry domain such as smart home, smart ocean, smart energy, and smart farm, as well as legacy information services. For a server, an IoT device using the same protocol is a trusted object. Therefore, a malicious attacker can use an unauthorized IoT device to access IoT-based information services and access unauthorized important information, and then modify or extract it to the outside. In this study, to improve these problems, we propose an IoT device authentication system used in IoT-based information service. The IoT device authentication system proposed in this study applies identifier-based authentication such as MAC address. If the IoT device authentication function proposed in this study is used, only the authenticated IoT device can access the server. Since this study applies a method of terminating the session of an unauthorized IoT device, additional research on the access deny method, which is a more secure authentication method, is needed.

Enhancing Security Gaps in Smart Grid Communication

  • Lee, Sang-Hyun;Jeong, Heon;Moon, Kyung-Il
    • International Journal of Advanced Culture Technology
    • /
    • v.2 no.2
    • /
    • pp.7-10
    • /
    • 2014
  • In order to develop smart grid communications infrastructure, a high level of interconnectivity and reliability among its nodes is required. Sensors, advanced metering devices, electrical appliances, and monitoring devices, just to mention a few, will be highly interconnected allowing for the seamless flow of data. Reliability and security in this flow of data between nodes is crucial due to the low latency and cyber-attacks resilience requirements of the Smart Grid. In particular, Artificial Intelligence techniques such as Fuzzy Logic, Bayesian Inference, Neural Networks, and other methods can be employed to enhance the security gaps in conventional IDSs. A distributed FPGA-based network with adaptive and cooperative capabilities can be used to study several security and communication aspects of the smart grid infrastructure both from the attackers and defensive point of view. In this paper, the vital issue of security in the smart grid is discussed, along with a possible approach to achieve this by employing FPGA based Radial Basis Function (RBF) network intrusion.

Development of Smart Device Module for Perimeter Intrusion Detection (외곽 침입 감지를 위한 스마트 디바이스의 개발)

  • Ryu, Dae-Hyun;Choi, Tae-Wan
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.16 no.2
    • /
    • pp.363-370
    • /
    • 2021
  • The perimeter intrusion detection system is very important in physical security. In this study, a micro smart device (module) using MEMS sensor was developed in IoT environment for external intrusion detection. The outer intrusion detection system applying the smart device developed in this study is installed in various installation environments, such as barbed wire of various materials and shapes, the city center, the beach, and the mountain, so that it can detect external intrusion and its location as well as false alarms. As a smart sensor that can minimize the false alarm rate and economical construction cost, it is expected that it can be used for the safe operation of major facilities and prevention of disasters and crimes.

In the Automation Environment of Factory and Production, the Implementation of Security-enhanced Mobile Device Management System using Android-based Smart Phones (공장 및 생산 자동화에 있어 안드로이드 기반의 보안성이 강화된 모바일장비관리시스템 구현)

  • Yu, Hyung-Cik;Seon, Ki-Hyun;Kim, Sung-Un
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.9 no.7
    • /
    • pp.779-789
    • /
    • 2014
  • Utilizing smart phones based on android applications in the field of FA(Factory Automation) or PA(Production Automation) is being deployed actively. In general, MDM(Mobile Device Management) is a crucial infra-structure to build such a FA or PA environment. In this paper, we suggest an open mobile device management platform and implement its prototype. The developed prototype consists of three modules such as DMS(Device Management Server), FUMO(Firmware Update Management Object) and SCOMO(Software Component Management Object). In addition, we suggest a security module based on the concept of the EAP (Extensible Authentication Protocol) and the AES (Advanced Encryption Standard). The suggested security module's prototype is applied to guarantee the data integrity in the process of communicating among DMS, FUMO and SCOMO for the purpose of utilizing smart phones based on android applications in a FA field. We also evaluate the performance of the implemented security prototype. According to our simulation results, the implemented prototype has a good performance in a FA environment and can be utilized in the other FA, PA or OA(Office Automation) environment with guaranteeing the security.

Development of Motocycle's Anti-theft Device Based on NFC (NFC기반의 보안인증을 통한 이륜차 도난방지장치 구현)

  • Jin, Taeseok
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.1
    • /
    • pp.165-170
    • /
    • 2016
  • Recently, IoT(Internet of Things) technology is widely applied in not only our everyday lives but also in industry, medical field and security system. NFC system, the basis of IoT, is in the spotlight which can be an alternative solution of a anti-theft system for motorcycle as they basically have practicality and security issues. Anti-theft system for motorcycle using the NFC smart devices based on RFID has been proposed. because Progress of Smart Device If someone get the Key for motorcycle theft, he can be easily stolen motorcycle. We thought about the concept of NFC security devices as a wireless key and automatic solenoid valve for setting the lock and unlock module. In this study, we designed motorcycle smart key system with general-purpose NFC system and the automatic solenoid valve for setting the lock and unlock module. First, we designed control unit and NFC card reader for motorcycle smart key system. Then we propose an AES encryption algorithm and prove that the motorcycle key system is controllable by showing the result of implementing and testing, after installing.

Remote user Access control Mechanism in Smart Grid environments (스마트 그리드 환경을 위한 원격 사용자 접근제어 메커니즘)

  • Oh, Soo-Hyun;Eun, Sun-Ki
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.60 no.2
    • /
    • pp.416-422
    • /
    • 2011
  • Smart grid is the next generation intelligent power grid that combines the existing electric power infrastructure and information infrastructure. It can optimize the energy efficiency in both directions, suppliers and power consumers to exchange information in real time. In smart grid environments, with existing network security threats due to the smart grid characteristics, there are additional security threats. In this paper, we propose a security mechanism that provides mutual authentication and key agreement between a remote user and the device. The proposed mechanism has some advantages that provides secure mutual authentication and key agreement and secure against a replay attack and impersonation attacks.

Per-transaction Shared Key Scheme to Improve Security on Smart Payment System

  • Ahmad, Fawad;Jung, Younchan
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.1
    • /
    • pp.7-18
    • /
    • 2016
  • Several authentication methods have been developed to make use of tokens in the mobile networks and smart payment systems. Token used in smart payment system is genearated in place of Primary Account Number. The use of token in each payment transaction is advantageous because the token authentication prevents enemy from intercepting credit card number over the network. Existing token authentication methods work together with the cryptogram, which is computed using the shared key that is provisioned by the token service provider. Long lifetime and repeated use of shared key cause potential brawback related to its vulnerability against the brute-force attack. This paper proposes a per-transaction shared key mechanism, where the per-transaction key is agreed between the mobile device and token service provider for each smart payment transaction. From server viewpoint, per-transaction key list is easy to handle because the per-transaction key has short lifetime below a couple of seconds and the server does not need to maintain the state for the mobile device. We analyze the optimum size of the per-transaction shared key which satisfy the requirements for transaction latency and security strength for secure payment transactions.

Development of wearable device with smart key function and convergence of personal bio-certification and technology using ECG signal (심전도 신호를 이용한 개인 바이오인증 기술 융합과 smart key 기능이 탑재된 wearable device 개발)

  • Bang, Gul-Won
    • Journal of Digital Convergence
    • /
    • v.20 no.5
    • /
    • pp.637-642
    • /
    • 2022
  • Self-authentication technology using electrocardiogram (ECG) signals is drawing attention as a self-authentication technology that can replace existing bio-authentication. A device that recognizes a digital electronic key can be mounted on a vehicle to wirelessly exchange data with a car, and a function that can lock or unlock a car door or start a car by using a smartphone can be controlled through a smartphone. However, smart keys are vulnerable to security, so smart keys applied with bio-authentication technology were studied to solve this problem and provide driver convenience. A personal authentication algorithm using electrocardiogram was mounted on a watch-type wearable device to authenticate bio, and when personal authentication was completed, it could function as a smart key of a car. The certification rate was 95 per cent achieved. Drivers do not need to have a smart key, and they propose a smart key as an alternative that can safely protect it from loss and hacking. Smart keys using personal authentication technology using electrocardiogram can be applied to various fields through personal authentication and will study methods that can be applied to identification devices using electrocardiogram in the future.

Development of User Oriented Vulnerability Analysis Application on Smart Phone (사용자 중심의 스마트폰 보안 취약성 분석 어플리케이션 개발)

  • Cho, Sik-Wan;Jang, Won-Jun;Lee, Hyung-Woo
    • Journal of the Korea Convergence Society
    • /
    • v.3 no.2
    • /
    • pp.7-12
    • /
    • 2012
  • An advanced and proactive response mechanism against diverse attacks should be proposed for enhance its security and reliability on android based commercial smart work device. In this study, we propose a user-oriented vulnerability analysis and response system on commercial smart work device based on android when diverse attacks are activated. Proposed mechanism uses simplified and optimized memory for monitoring and detecting the abnormal behavior on commercial smart work device, with which we can find and determine the attacker's attempts. Additionally, proposed mechanism provides advanced vulnerability analysis and monitoring/control module.