• Title/Summary/Keyword: User certification

Search Result 198, Processing Time 0.032 seconds

Performance Improvement of Cert-Validation of Certification based on FM Subcarrier Broadcasting (FM방식을 이용한 인증서 유효성 검증의 성능 향상)

  • 장홍종;이성은;이정현
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.3-13
    • /
    • 2002
  • There are cases that revoke the certification because of disclosure of private key, deprivation of qualification and the expiration of a term of validity on PKI. So, a user has to confirm the public key whether valid or invalid in the certification. There are many methods such as CRL, Delta-CRL, OCSP for the cert-validation of certification. But these methods have many problems, which cause overload traffic on network and the CRL server because of realtime processing for cert-validation of certification. In this paper we proposed cert-validation of certification improvement method based on FM Subcarrier Broadcasting, which solved problems that are data integrity by different time between transmission and receiving for CRL, and overload traffic on network and the CRL server the realtime management.

Implementation of RBAC Certification & DB Security Based on PMI for NEIS (NEIS를 위한 PMI 기반의 RBAC 인증과 DB 보안 구현)

  • Ryoo Du-Gyu;Moon Bong-Keun;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.981-992
    • /
    • 2004
  • The established NEIS has a lot of problems in the management of security. It does not realize access control in following authority because it only uses PKI certification in user certification and the use of central concentration DBMS and plain text are increased hacking possibility in NEIS. So, This paper suggests a new NEIS for the secure management of data and authority certification. First, we suggest the approached authority in AC pf PMI and user certification in following the role, RBAC. Second, we realize DB encryption plan by digital signature for the purpose of preventig DB hacking. Third, we suggest SQL counterfeit prevention by one-way hash function and safe data transmission per-formed DB encryption by digital signature.

Design and Implementation of File Access Control System using Java Card (자바카드를 이용한 파일 접근제어 시스템의 설계 및 구현)

  • Koo, Eun-Bee;Woo, Chan-Il
    • 전자공학회논문지 IE
    • /
    • v.43 no.1
    • /
    • pp.46-51
    • /
    • 2006
  • Recently, smart card system which is known as easy to portable and also safe from physical, electrical, and software attack is observed to manage information that becomes the target of security in safety. And java card graft upon java technology to smart card platform is having very good advantage with object-oriented techniques and also, java card have the open type OS that can show the same action in different hardware characteristic which allows various application programs. In this paper, we introduced independent execution characteristic of java platform because being set to each smart card was uncomfortable till now and we designed access control member card that allows several administrators in different access privilege by single card using java card. Several administrators can approach to various information of file type that is included on issued card to user by using different PIN. In the proposed method, confirmation of personal information, administration contents update, demand by contents, is possible by single card. At this moment, wish to do safer user certification that improve security limitation which is from PIN, used for user certification, and signature data. In the proposed method, as design and implementation of utilization technology of java card, biometrics, user certification which uses multi PIN, provide that more safety and conveniently.

Secure Remote User Authentication Scheme for Password Guessing Attack (패스워드 추측공격에 안전한 원격 사용자 인증 스킴)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.12
    • /
    • pp.5895-5901
    • /
    • 2011
  • This paper shows that a scheme provided by An[7] is not enough to satisfy security requirements for a user certification using a password-based smart card. In order to compensate this weakness, this study provides an improved user scheme with a hash function and ElGamal signature. This new scheme has some advantages protecting password guessing attack, masquerade, and replay attack as well as providing forward secrecy. Compared to An's certification scheme, this scheme suggests that the effect of computational complexity is similar but the efficiency of safety is better.

User Authentication Mechanism for using a Secure IPTV Service in Mobile Device (이동 장비에서 안전한 IPTV 서비스를 사용하기 위한 사용자 인증 메커니즘)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.4B
    • /
    • pp.377-386
    • /
    • 2009
  • IPTV technology for providing multimedia content with high-speed is the network which combines existing network, multimedia and internet technology etc. But internet, broadcasting and web technologies which is now being used is not optimized to IPTV because the security problem between user who gets content service through mobile units and content server is not guaranteed. This paper proposes user certification mechanism between mobile device and content server to receive the service which the user for the content chooses by mobile device safely. The proposed mechanism uses the random number which user creates and certification token for preventing illegal user who uses other's service that already paid. Also the proposed protocol encrypts the delicate data like user's information or profile using shared-key between java card attached on user's mobile device and grant sewer and then prevents reply attack which happens often in wireless section and man-in-the-middle attack by MAC.

Authentication Mechanism Implementation for Information Sharing in Peer-to-Peer Environment (Peer-to-Peer 환경에서의 정보 공유를 위한 인증 메커니즘 구현)

  • Lee, Jeong-Ki;Bae, Il-Ho;Lee, Cheol-Seung;Moon, Jung-Hwan;Park, Chan-Mo;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.7
    • /
    • pp.1120-1125
    • /
    • 2002
  • According as progress by information society, computer network use and enlargement of scale are accelerated more. Also, with good physician increase of information that is exchanged through computer network, security of network is embossed to controversial point that is new. Because P2P as that remove or weakens center server function is open network that can participate between each user, problem about authentication between each users is risen. If certain user in network i3 in open environment, this user must authenticate request about service to user who is admitted between each user to limit connection. This treatise proposed method to keep security in P2P environment to solve this and designed certification mechanism that quote Kerberos certification mechanism to mechanism that can share information safety in P2P environment.

A New Access Certification System with Temporal Key Stroke Information (키 입력 시간차이를 이용한 새로운 접속인증 시스템 소개)

  • Choi, Wonyong;Kim, Sungjin;Heo, Kangin;Moon, Gyu
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.5 no.4
    • /
    • pp.45-53
    • /
    • 2015
  • In this paper, an approach of temporal certification system that can be easily added on current character-based certification system is newly introduced. This technique enhances the security of the password certification process by exploiting temporal information for each character's stroke timing, and using them as another feature of certification information, on top of character comparison process. There are three different temporal conditions: maximum, minimum and no-option. The maximum condition along with a time number (usually 0.2 second or less) means that the next key input should be punched within the time limit, while the minimum condition means the next key stroke should be typed after the time lapse specified. With no-option condition chosen, user can punch the password without any timing constraints. Prototype was developed and tested with four number password case. In comparison with 104 cases, this new approach increases the cases more than 10 digits, enhancing the security of the certification process. One big advantage of this new approach is that user can update his/her password only with different timing constraints, still keeping the same characters, that will enhance the security system management efficiency in a very simple way. Figures and pictures along with process flow are included for the validity of the idea.

A Pilot Study on the Establishment of Institutional Household Manager System (공공가정관리사의 역할 및 제도화에 대한 시론적인 고찰)

  • 조희금
    • Journal of Family Resource Management and Policy Review
    • /
    • v.1 no.2
    • /
    • pp.119-133
    • /
    • 1997
  • This study examines the role of Institutional Household Manager and the certification of their qualification. It shows that there are two aspects of the role of Institutional Household Manager: the one is the suportive activity to satisfy the user’s need and desire; the other is the managerial activity of Institutional Household. And it also sggests who might be the subjects of the certification, how many credits and what kinds of curricula are required, and what is asked for the establishment of Institutional Household Manager system.

  • PDF

Real-time Context Service Model Based on RFID for u-Conference (u-Conference를 위한 RFID 기반의 실시간 상황 서비스 모델)

  • Kang, Min-Sung;Kim, Do-Hyeun;Lee, Kwang-Man
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.2 no.2
    • /
    • pp.95-100
    • /
    • 2007
  • Recently ubiquitous application services are developed plentifully using RFID techniques in the field of distribution and security industries. However, except these field the applications using RFID are not mature yet. In this study, we proposed a real-time context service model of the u-conference based on the real-time contextual information acquired from conference and exposition. With collection of real-time contextual information for u-conference, the model can provide a lot of information services on the state of session attendee, doorway control, affairs, user certification, presentation progress etc. For the verification of proposed real-time context service model of u-conference, we design and implement the conference progress state service included the state of session attendee, user certification and presentation progress etc. This service provides the presentation state information included the current presenter, the paper list, the number of session attendee, the schedule and place of each session using the collecting RFID tag and the related information.

  • PDF

Design of a Kerberos Authentication Mechanism based on Password (패스워드 기반의 커버로스 인증 메커니즘 설계)

  • 조경옥;김종우;하태진;한승조
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.733-738
    • /
    • 2004
  • In a distributed network system, Kerberos certification mechanism is operated by a user in local area on the premise reliability of Kerberos server in another area. But it has a demerit. If security information of certification server between Kerberos servers is released, Kerberos server can not guarantee the reliability. To solve this problem, the proposed mechanism prevents password speculating attack by increasing the random of password certifier through use of distributed password in stead of certification center and certification which was presented by existing Kerberos mechanism. Besides, it used password based certification method which uses secret distributed technique

  • PDF