• Title/Summary/Keyword: authentication system

Search Result 1,666, Processing Time 0.019 seconds

Development of a single-nucleotide-polymorphism marker for specific authentication of Korean ginseng (Panax ginseng Meyer) new cultivar "G-1"

  • Yang, Dong-Uk;Kim, Min-Kyeoung;Mohanan, Padmanaban;Mathiyalagan, Ramya;Seo, Kwang-Hoon;Kwon, Woo-Saeng;Yang, Deok-Chun
    • Journal of Ginseng Research
    • /
    • v.41 no.1
    • /
    • pp.31-35
    • /
    • 2017
  • Background: Korean ginseng (Panax ginseng) is a well-known medicinal plant of Oriental medicine that is still in practice today. Until now, a total of 11 Korean ginseng cultivars with unique features to Korean ginseng have been developed based on the pure-line-selection method. Among them, a new cultivar namely G-1 with different agricultural traits related to yield and content of ginsenosides, was developed in 2012. Methods: The aim of this study was to distinguish the new ginseng cultivar G-1 by identifying the unique single-nucleotide polymorphism (SNP) at its 45S ribosomal DNA and Panax quinquefolius region than other Korean ginseng cultivars using multiplex amplification-refractory mutation system-polymerase chain reaction (ARMS-PCR). Results: A SNP at position of 45S ribosomal DNA region between G-1, P. quinquefolius, and the other Korean ginseng cultivars was identified. By designing modified allele-specific primers based on this site, we could specifically identified G-1 and P. quinquefolius via multiplex PCR. The unique primer for the SNP yielded an amplicon of size 449 bp in G-1 cultivar and P. quinquefolius. This study presents an effective method for the genetic identification of the G-1 cultivar and P. quinquefolius. Conclusion: The results from our study shows that this SNP-based approach to identify the G-1 cultivar will be a good way to distinguish accurately the G-1 cultivar and P. quinquefolius from other Korean ginseng cultivars using a SNP at 45S ribosomal DNA region.

A Study on the Possibility of Transforming to Digital Substations using IEC 61850 Field Information Processing Panel of Legacy Substation (기존 변전소의 IEC 61850 기반 현장정보처리반을 이용한 디지털변전소 전환 가능성 검토에 관한 연구)

  • Yuk, Sim-Bok;Lee, Sung-Hwan;Kim, Chong-il
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.11 no.2
    • /
    • pp.129-136
    • /
    • 2018
  • The IEC 61850 communication standard is used worldwide, and within the country the new substation is built as a digital substation based on IEC 61850 from 2013, after field tests and R&D from 2007. Research on the development of digital substation operating system has been conducted mainly in large domestic companies, so the IED power application equipment for LCP are developed. However, there is still a lack of research in the field of systems that can accommodate all the field devices used for legacy substation and new digital substation. In this paper, we developed the 48VDC input modules and the 125VDC output modules which can construct proposed field information processing modules to IEC 61850 based type, and verified the field applicability from the state monitoring and control operation tests by using IEC 61850 client authentication program and Wireshark.

RFID Tag Ownership Relocation Protocol Based on Trusted Third Party (신뢰받는 제3자 기반의 RFID 태그 소유권 이전 프로토콜)

  • Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.3
    • /
    • pp.568-574
    • /
    • 2015
  • Recently RFID not only is widely utilized in various fields such as inventory management, merchandize logistics, etc., but also, has evolved as an important component of the Internet of Things (IoT). According to increasing the utilization field of RIFD, studies for security and privacy for RFID system have been made diverse. Among them, the ownership transfer protocols for RFID tags have also been proposed in connection with the purchase of products embedded with RFID tag. Recently, Kapoor and Piramuthu proposed a RFID ownership transfer protocol to solve the problems of security weakness of the previous RFID ownership transfer protocols. In this paper, we show that Kapoor-Piramuthu's protocol also has security problems and provide a new protocol to resolve them. Security analysis of newly proposed protocol shows the security concerns are resolved.

A Study on the Transaction Security of Electronic Payment (전자결제의 보안성에 관한 연구)

  • 홍선의
    • The Journal of Information Technology
    • /
    • v.1 no.1
    • /
    • pp.173-188
    • /
    • 1998
  • In this paper we discussed various types of electronic payment schemes that are emerging. Threats vary from malicious hackers attempting to crash a system, to threats to data or transaction integrity. An understanding of the various types of threats can assist a security manager in selecting appropriate cost-effective controls to protect valuable information resources. An overview of many of today's common threats presented in this paper will be useful to mangers studying their own threat environments with a view toward developing solutions specific to their organization. To ensure security on the Internet, several methods have been developed and deployed. They include authentication of users and servers, encryption, and data integrity. Transaction security is critical : without it, information transmitted over the Internet is susceptible to fraud and other misuse. So computer systems represents an Intermediary with the potential to access the flow of information between a user. Security is needed to ensure that intermediaries cannot eavesdrop on transactions, or copy/modify data. Online firms must take additional precautions to prevent security breaches. To protect consumer information, they must maintain physical security of their servers and control access to software passwords and private keys. Techniques such as secret and public-key encryption and digital signatures play a crucial role in developing consumer confidence in electronic commerce.

  • PDF

Fingerprint Matching Algorithm using MHC Detector Set of String Structure (스트링 구조의 MHC 인식부를 이용한 지문 매칭알고리즘)

  • Sim, Kwee-Bo;Jeong, Jae-Won;Lee, Dong-Wook
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.14 no.3
    • /
    • pp.279-284
    • /
    • 2004
  • Fingerprints have been widely used in the biometric authentication because of its performance, uniqueness and universality. Recently, the speed of identification becomes a very important point in the fingerprint-based security applications. Also, the reliability still remains the main issue in the fingerprint identification. In this paper, we propose the fast and reliable fingerprint matching algorithm based on the process of the 'self-nonself' discrimination in the biological immune system. The proposed algorithm is organized by two-matching stage. The 1st matching stage does the matching process by the use of the 'self-space' and MHC detector string set that are generated from the minutiae and the values of the directional field. Then the 2nd matching stage is made based on the local-structure of the minutiae. The proposed two matching stage reduces matching time while the reliability of the matching algorithm is maintained.

Fingerprint Liveness Detection and Visualization Using Convolutional Neural Networks Feature (Convolutional Neural Networks 특징을 이용한 지문 이미지의 위조여부 판별 및 시각화)

  • Kim, Weon-jin;Li, Qiong-xiu;Park, Eun-soo;Kim, Jung-min;Kim, Hak-il
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1259-1267
    • /
    • 2016
  • With the growing use of fingerprint authentication systems in recent years, the fake fingerprint detection is becoming more and more important. This paper mainly proposes a method for fake fingerprint detection based on CNN, it will visualize the distinctive part of detected fingerprint which provides a deeper insight in CNN model. After the preprocessing part using fingerprint segmentation, the pretrained CNN model is used for detecting the liveness detection. Not only a liveness detection but also feature analysis about the live fingerprint and fake fingerprint are provided after classifying which materials are used for making the fake fingerprint. Our system is evaluated on three databases in LivDet2013, which compromise almost 6500 live fingerprint images and 6000 fake fingerprint images in total. The proposed method achieves 3.1% ACE value about the liveness detection and achieves 79.58% accuracy on LiveDet2013.

Genuine discrimination application using image matching (칼러정보 및 망점 정보를 활용한 코드인증시스템 개발)

  • Choi, Do-young;Kim, Jin-su;Kim, Ji-su;Han, Ga-young;Han, Ha-young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.170-172
    • /
    • 2017
  • Due to the technological advances in modern society, the distinction between mask and authenticity is becoming very difficult. to solve these problems, this paper describes a high-level improvement of the image processing technique of the code authentication system which discriminates the good and the bad by using the color information and the dot information. Labels were given to each genuine article and the article, which can not be distinguished from each other. In the proposed method, image matching of labels is performed using the opencv library, and genuine and good products are discriminated by using the halftone dots and w dot dots of each label. In this paper, the proposed method stores genuine and good labels on the server and compares them with the user's labels to determine genuine products.

  • PDF

Design and Implementation of CoAP Authorization Framework Based on OAuth 2.0 (OAuth 2.0 기반 CoAP 인증 프레임워크 설계 및 구현)

  • Kim, Kyoung-Han;Lim, Hyun-Kyo;Heo, Joo-Seong;Han, Youn-Hee
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.8
    • /
    • pp.329-342
    • /
    • 2017
  • Recently, interest and investment in the Internet of Things (IoT) have increased significantly, and security issues are constantly being raised. As a solution, the IETF ACE Working Group is establishing the ACE framework standard, which is a new security framework for various constrained IoT environments based on the existing OAuth 2.0. However, additional work is required to apply the ACE framework, which proposes a new lightweight security system, to the existing Internet environment, and this additional cost is a factor that hinders the application of OAuth 2.0 to the IOT environment. Therefore, we propose an IoT authentication framework based on OAuth 2.0's existing development motivation, and implement a proposal framework based on CoAPthon and analyze its performance.

Countermeasure of an Application Attack Scenario Using Spring Server Remote Code Execution Vulnerability (CVE-2018-1270) (스프링 서버 원격코드 실행 취약점(CVE-2018-1270)을 이용한 응용 공격 시나리오의 대응 방안)

  • Jung, Byeong-Mun;Jang, Jae-Youl;Choi, Chul-Jae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.14 no.2
    • /
    • pp.303-308
    • /
    • 2019
  • Spring framework is widely used as a base technology for e-government frameworks and to the extent it is a standard for web service development tools of Korean public institutions. However, recently, a remote code execution vulnerability(CVE-2018-1270) was found in an application using a spring framework. This paper proposes a method of analyzing the vulnerability experiment using a hacking scenario, Proof Of Concept(POC), in which the spring framework is a hazard to the server. We propose the patch to version 4.3.16 and version 5.0.5 or later as an ultimate response. It is also expected that the proposed experiment analysis on vulnerability of hacking scenario will be used as a data for improving performance of security programs and establishing a new authentication system.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.