• Title/Summary/Keyword: authentication system

Search Result 1,661, Processing Time 0.038 seconds

Challenge-Response Authentication with a Smartphone (스마트폰을 이용한 Challenge-Response 인증)

  • Thiranant, Non;Hui, Yvonne Tan Ying;Kim, TaeYong;Lee, HoonJae
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.187-190
    • /
    • 2012
  • This paper proposes an one-time authentication system for web applications by making use of the quick-response code, which is widely used nowadays. The process is not time-consuming. It does not require any browser extensions or specific hardware to complete a task. The system uses QR code which is basically a two-dimensional black and white image encoding a piece of digital information. When a user logs into a site, the web server will generate a challenge encoded to form a QR code. The user captures a picture of QR code with a mobile camera which results in decoding the QR code. The challenge shall be sent back to the server; the web server then logs the PC browser in. The authentication using Challenge-Response is easy to understand and the process is fast. The system proposes the improvement of usability and security of online authentication.

  • PDF

Biometric verified authentication of Automatic Teller Machine (ATM)

  • Jayasri Kotti
    • Advances in environmental research
    • /
    • v.12 no.2
    • /
    • pp.113-122
    • /
    • 2023
  • Biometric authentication has become an essential part of modern-day security systems, especially in financial institutions like banks. A face recognition-based ATM is a biometric authentication system, that uses facial recognition technology to verify the identity of bank account holders during ATM transactions. This technology offers a secure and convenient alternative to traditional ATM transactions that rely on PIN numbers for verification. The proposed system captures users' pictures and compares it with the stored image in the bank's database to authenticate the transaction. The technology also offers additional benefits such as reducing the risk of fraud and theft, as well as speeding up the transaction process. However, privacy and data security concerns remain, and it is important for the banking sector to instrument solid security actions to protect customers' personal information. The proposed system consists of two stages: the first stage captures the user's facial image using a camera and performs pre-processing, including face detection and alignment. In the second stage, machine learning algorithms compare the pre-processed image with the stored image in the database. The results demonstrate the feasibility and effectiveness of using face recognition for ATM authentication, which can enhance the security of ATMs and reduce the risk of fraud.

Performance of an Authentication Proxy for Port Based Security Systems (포트레벨 보안을 위한 인증 프록시 시스템의 성능분석)

  • 이동현;이현우;정해원;윤종호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.8B
    • /
    • pp.730-737
    • /
    • 2003
  • In this paper, we present an efficient authentication proxy for IEEE 802.1x systems based on the port-based access control mechanism. An IEEE 802.1x system consists of PC supplicants, a bridge with authentication client functions, and an authentication server. For the network security and user authentication purposes, a supplicant who wants to access Internet should be authorized to access the bridge port using the Extended Authentication Protocol (EAP) over LAN. The frame of EAP over LAN is then relayed to the authentication server by the bridge. After several transactions between the supplicant and the server via the bridge, the supplicant may be either authorized or not. Noting that the transactions between the relaying bridge and the server will be increased as the number of supplicants grows in public networks, we propose a scheme for reducing the transactions by employing an authentication proxy function at the bridge. The proxy is allowed to cache the supplicant's user ID and password during his first transaction with the server. For the next authentication procedure of the same supplicant, the proxy function of the bridge handles the authentication transactions using its cache on behalf of the authentication server. Since the main authentication server handles only the first authentication transaction of each supplicant, the processing load of the server can be reduced. Also, the authentication transaction delay experienced by a supplicant can be decreased compared with the conventional 802.1x system.

Implementation of a Secure Wireless LAU System using AP Authentication and Dynamic Key Exchange (AP 인증 및 동적 키 분배를 이용한 안전한 무선랜 시스템 구현)

  • Lee, Jong-Hu;Lee, Myung-Sun;Ryou, Jae-Cheol
    • The KIPS Transactions:PartC
    • /
    • v.11C no.4
    • /
    • pp.497-508
    • /
    • 2004
  • The existing wireless LAN standard IEEE802.11b has many vulnerabilities from security point of view. The authentication mechanisms in IEEE802.11b have many vulnerabilities. As a result to complement the weak of IEEE802.11b authentication, the IEEE802.1x had been developed in the sense of providing strong user authentication with appropriate mechanism. But this mechanism does not perform AP authentication and there are also some weak points. And in confidentiality and message Integrity case, WEP is weak from key stream reuse attack, IV reuse attack and so on. For that reason, in this paper we propose secure wireless LAN system. Our system provides strong user authentication, confidentiality, and message integrity based on existing IEEE802.1x framework and TLS.

Authentication Method using Multiple Biometric Information in FIDO Environment (FIDO 환경에서 다중 생체정보를 이용한 인증 방법)

  • Chae, Cheol-Joo;Cho, Han-Jin;Jung, Hyun Mi
    • Journal of Digital Convergence
    • /
    • v.16 no.1
    • /
    • pp.159-164
    • /
    • 2018
  • Biometric information does not need to be stored separately, and there is no risk of loss and no theft. For this reason, it has been attracting attention as an alternative authentication means for existing authentication means such as passwords and authorized certificates. However, there may be a privacy problem due to leakage of personal information stored in the server. To overcome these weaknesses, FIDO solved the problem of leakage of personal information on the server by using biometric information stored on the user device and authenticating. In this paper, we propose a multiple biometric authentication method that can be used in FIDO environment. In order to utilize multiple biometric information, fingerprints and EEG signals can be generated and used in FIDO system. The proposed method can solve the problem due to limitations of existing 2-factor authentication system by authentication using multiple biometric information.

Integrated Authentication Protocol of Financial Sector that Modified OAuth2.0 (OAuth2.0을 변형한 금융권 통합인증 프로토콜)

  • Jung, Kyu-Won;Shin, Hye-seong;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.373-381
    • /
    • 2017
  • Currently, various types of user authentication methods based on public certificates are used in domestic financial transactions. Such an authorized certificate method has a problem that a different security module must be installed every time a user connects an individual financial company to a web server. Also, the financial company relying on this authentication method has a problem that a new security module should be additionally installed for each financial institution whenever a next generation authentication method such as biometric authentication is newly introduced. In order to solve these problems, we propose an integrated authentication system that handles user authentication on behalf of each financial institution in financial transactions, and proposes an integrated authentication protocol that handles secure user authentication between user and financial company web server. The new authentication protocol is a modified version of OAuth2.0 that increases security and efficiency. It is characterized by performing a challenge-response protocol with a pre-shared secret key between the authentication server and the financial company web server. This gives users a convenient and secure Single Sign-On (SSO) effect.

Implementation and Evaluation of ECG Authentication System Using Wearable Device (웨어러블 디바이스를 활용한 ECG 인증 시스템 구현 및 평가)

  • Heo, Jae-Wook;Jin, Sun-Woo;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.10
    • /
    • pp.1-6
    • /
    • 2019
  • As mobile technologies such as Internet of Things (IoT)-based smart homes and financial technologies (FinTech) are developed, authentication by smart devices is used everywhere. As a result, presence-based biometric authentication using smart devices has become a new mainstream in knowledge-based authentication methods like the existing passwords. The electrocardiogram (ECG) is less prone to forgery, and high-level personal identification is its unique feature from among various biometric authentication methods, such as the pulse, fingerprints, the face, and the iris. Biometric authentication using an ECG is receiving a great deal of attention due to its uses in healthcare and FinTech. In this study, we implemented an ECG authentication system that allows users to easily measure and authenticate their ECG waveforms using a miniaturized wearable device, rather than a large and expensive measurement device. The implemented ECG authentication system identifies ECG features through P-Q-R-S-T feature point identification, and was user-certified under the proposed authentication protocols. Finally, assessment of measurements in a majority of adult males showed a relatively low false acceptance rate of 1.73%, and a low false rejection rate of 4.14%, in a stable normal state. In a high-activity state, the false acceptance rate was 13.72%, and the false rejection rate was 21.68%. In a high-heart rate state, the false acceptance rate was 10.48%, and the false rejection rate was 11.21%.

Enhanced Authentication Protocol of RFID System (RFID 시스템의 개선된 인증 프로토콜)

  • Lee, Sang-Ryul
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.6
    • /
    • pp.193-200
    • /
    • 2007
  • There is an advantage that RFID system is better than previous bar code system in storage ability and noncontact property. But, everyone can easily receive the transmitting information by using RF signal. So, there is a problem that system security and personal privacy are threatened. In this paper, I propose RFID system that is secure against attacks like eavesdropping, replay, spoofing and location tracking and can efficiently provide mutual authentication services between reader and tag. The proposed RFID system can be used in various sections of ubiquitous computing environment.

  • PDF

System based on Java Card Using XML Digital Signature on Wireless Internet (무선 환경에서 XML 전자서명을 이용한 Java Card 기반 시스템)

  • Jang Chang-Bok;Choi Eui-In
    • The KIPS Transactions:PartC
    • /
    • v.12C no.1 s.97
    • /
    • pp.37-44
    • /
    • 2005
  • As wireless network was developed and Capability of Wireless Phone was increased, M-Commerce was activates In Wireless network environment. User Authentication and Security in E-Commerce Environment is very important, so Authentication Technology, such as WPKI and Hermes System, XML Digital Signature in Wire Network is studying. But if authentication systems was implemented heterogeneous, WPKI is difficult to implement the system, it's not interoperate with authentication system on wire internet, not support XML digital Signature. Hermes system also not interoperate with XML digital signature system. So our paper designed System that can interoperate among digital signature systems and XML document to apply XML digital signature technology on wire network to wireless network, and then implemented system that can XML digital signature to use Java Card.

A Secure Telemedicine System for Smart Healthcare Service (스마트 헬스케어 서비스를 위한 홍채인식기반의 원격의료시스템)

  • Cho, Young-bok;Woo, Sung-Hee;Lee, Sang-Ho;Kim, Min-Kang
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.1
    • /
    • pp.205-214
    • /
    • 2017
  • In this paper, we proposed an iris-based authentication for smart healthcare service in secure telemedicine system. The medical and healthcare information's are very important data in telemedicine system from privacy information. thus, the proposed system provides a secure and convenient authentication method than the traditional ID/PW authentication method to a telemedicine system for age-related chronic diseases. When considering the peculiarities of the use of age-related chronic diseases convenience and healthcare environments, the proposed approach is difficult to secure than traditional ID/PW authentication method with the appropriate means to easily change when stolen or lost to others. In addition, the telemedicine system for the smart healthcare services is one of the types of privacy sensitive medical and health data. it is very important security needs in telemedicine system. Thus we protocol are offer high confidentiality and integrity than existing ID/PW method.