• Title/Summary/Keyword: device authentication

Search Result 428, Processing Time 0.031 seconds

The Classic Security Application in M2M: the Authentication Scheme of Mobile Payment

  • Hu, Liang;Chi, Ling;Li, Hong-Tu;Yuan, Wei;Sun, Yuyu;Chu, Jian-Feng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.1
    • /
    • pp.131-146
    • /
    • 2012
  • As one of the four basic technologies of IOT (Internet of Things), M2M technology whose advance could influence on the technology of Internet of Things has a rapid development. Mobile Payment is one of the most widespread applications in M2M. Due to applying wireless network in Mobile Payment, the security issues based on wireless network have to be solved. The technologies applied in solutions generally include two sorts, encryption mechanism and authentication mechanism, the focus in this paper is the authentication mechanism of Mobile Payment. In this paper, we consider that there are four vital things in the authentication mechanism of Mobile Payment: two-way authentication, re-authentication, roaming authentication and inside authentication. Two-way authentication is to make the mobile device and the center system trust each other, and two-way authentication is the foundation of the other three. Re-authentication is to re-establish the active communication after the mobile subscriber changes his point of attachment to the network. Inside authentication is to prevent the attacker from obtaining the privacy via attacking the mobile device if the attacker captures the mobile device. Roaming authentication is to prove the mobile subscriber's legitimate identity to the foreign agency when he roams into a foreign place, and roaming authentication can be regarded as the integration of the above three. After making a simulation of our proposed authentication mechanism and analyzing the existed schemes, we summarize that the authentication mechanism based on the mentioned above in this paper and the encryption mechanism establish the integrate security framework of Mobile Payment together. This makes the parties of Mobile Payment apply the services which Mobile Payment provides credibly.

XML BASED SINGLE SIGN-ON SCHEME FOR DEVICE CONTROL IN UBIQUITOUS ENVIRONMENT

  • Jeong, Jong-Il;Lee, Seung-Hun;Shin, Dong-Il;Shin, Dong-Kyoo
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2009.01a
    • /
    • pp.298-302
    • /
    • 2009
  • This paper proposes a single sign-on scheme in which a mobile user offers his credential information to a home network running the OSGi (Open Service Gateway Initiative) service platform, to obtain user authentication and control a remote device through a mobile device using this authentication scheme, based on SAML (Security Assertion Markup Language). Especially by defining the single sign-on profile to overcome the handicap of the low computing and memory capability of the mobile device, we provide a clue to applying automated user authentication to control a remote device via a mobile device for distributed mobile environments such as a home network based on OSGi.

  • PDF

Debug Port Protection Mechanism for Secure Embedded Devices

  • Park, Keun-Young;Yoo, Sang-Guun;Kim, Ju-Ho
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.12 no.2
    • /
    • pp.240-253
    • /
    • 2012
  • In this paper we propose a protection mechanism for the debug port. While debug ports are useful tools for embedded device development and maintenance, they can also become potential attack tools for device hacking in case their usage is permitted to hackers with malicious intentions. The proposed approach prevents illicit use of debug ports by controlling access through user authentication, where the device generates and issues authentication token only to the server-authenticated users. An authentication token includes user access information which represents the user's permitted level of access and the maximum number of authentications allowed using the token. The device authenticates the user with the token and grants limited access based on the user's access level. The proposed approach improves the degree of overall security by removing the need to expose the device's secret key. Availability is also enhanced by not requiring server connection after the initial token generation and further by supporting flexible token transfer among predefined device groups. Low implementation cost is another benefit of the proposed approach, enabling it to be adopted to a wide range of environments in demand of debug port protection.

User Authentication System based on Auto Identification and Data Collection (자동인식 및 데이터 수집을 이용한 사용자 인증 시스템)

  • Jeong, Pil-seong;Cho, Yang-hyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.1
    • /
    • pp.75-82
    • /
    • 2018
  • As user of mobile device increases, various user authentication methods are actively researched. The user authentication methods includes a method of using a user ID and a password, a method of using user biometric feature, a method of using location based, and a method of authenticating secondary authentication such as OTP(One Time Password) method is used. In this paper, we propose a user system which improves the problem of existing authentication method and encryption can proceed in a way that user desires. The proposed authentication system is composed of an authentication factor collection module that collects authentication factors using a mobile device, a security key generation module that generates a security key by combining the collected authentication factors, and a module that performs authentication using the generated security key module.

Development of wearable device with smart key function and convergence of personal bio-certification and technology using ECG signal (심전도 신호를 이용한 개인 바이오인증 기술 융합과 smart key 기능이 탑재된 wearable device 개발)

  • Bang, Gul-Won
    • Journal of Digital Convergence
    • /
    • v.20 no.5
    • /
    • pp.637-642
    • /
    • 2022
  • Self-authentication technology using electrocardiogram (ECG) signals is drawing attention as a self-authentication technology that can replace existing bio-authentication. A device that recognizes a digital electronic key can be mounted on a vehicle to wirelessly exchange data with a car, and a function that can lock or unlock a car door or start a car by using a smartphone can be controlled through a smartphone. However, smart keys are vulnerable to security, so smart keys applied with bio-authentication technology were studied to solve this problem and provide driver convenience. A personal authentication algorithm using electrocardiogram was mounted on a watch-type wearable device to authenticate bio, and when personal authentication was completed, it could function as a smart key of a car. The certification rate was 95 per cent achieved. Drivers do not need to have a smart key, and they propose a smart key as an alternative that can safely protect it from loss and hacking. Smart keys using personal authentication technology using electrocardiogram can be applied to various fields through personal authentication and will study methods that can be applied to identification devices using electrocardiogram in the future.

Power Support Device (PSD) Based Authentication Protocol for Secure WiBro Services (안전한 WiBro 서비스를 위한 PSD(Power Support Device) 기반 인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.3
    • /
    • pp.727-733
    • /
    • 2008
  • An authentication between a user's terminal and a Access Control Router (ACR) is preceded so that a user receives secure WiBro services. Otherwise they can be exposed from many attack risks. So the Telecommunications Technology Association (TTA) constituted a mechanism of the mutual authentication for WiBro service. In mechanism a user executes the mutual authentication between a Portable Equipment (PE) and the ACR by using Portable Internet Subscriber Identity Module (PISIM). But this standard needs many message to authenticate the ACR and the users cann't use wireless Internet service. Therefore in this paper we propose the key agreement protocol between the PSS and the ACR to authenticate the PSS to ACR. At this time Power Support Device (PSD) fer supporting the calculated quantity of the PSS is participated in the key agreement protocol. The ACR sends a generated key to Key Authentication Server (KAS) via secure IPsec tunnel and then it preserves the identity of the PSS and the value of key after it enciphered them. In conclusion we analyze the security and efficiency of the proposed protocol.

Mutual Authentication Protocol Using a Low Power in the Ubiquitous Computing Environment

  • Cho Young-bok;Kim Dong-myung;Lee Sang-ho
    • Proceedings of the KSRS Conference
    • /
    • 2004.10a
    • /
    • pp.91-94
    • /
    • 2004
  • Ubiquitous sensor network is to manage and collect information autonomously by communicating user around device. Security requirements in Ubiquitous based on sensor network are as follows: a location of sensor, a restriction of performance by low electric power, communication by broadcasting, etc. We propose new mutual authentication protocol using a low power of sensor node. This protocol solved a low power problem by reducing calculation overload of sensor node using two steps, RM(Register Manager) and AM(Authentication Manager). Many operations performing the sensor node itself have a big overload in low power node. Our protocol reduces the operation number from sensor node. Also it is mutual authentication protocol in Ubiquitous network, which satisfies mutual authentication, session key establishment, user and device authentication, MITM attack, confidentiality, integrity, and is safe the security enemy with solving low electric power problem.

  • PDF

Device Authentication Protocol for LR-WPAN using Pre-Authentication Mechanism (LR-WPAN에서 사전인증기법을 이용한 기기 인증 프로토콜)

  • Lee, Sung-Hyung;Kim, Jae-Hyun
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.4
    • /
    • pp.63-72
    • /
    • 2010
  • This paper proposes a new authentication protocol for the LR-WPAN. In order to guarantee the reliability and safety of a protocol, this protocol uses the hierarchical authentication approach. In addition, in order to reduce the impact of the denial of service attack, the proposed protocol performs the authentication between a parent router and a joiner device prior to the authentication between a trust center and the joiner device. Moreover, this protocol reduces the authentication delay by decreasing the number of message exchanges during authentication procedure. This paper evaluates the safety of the proposed protocol by the security analysis and reliability of the proposed protocol by the GNY analysis. This paper also compares the number of message exchanges of the ZigBee authentication protocol and the proposed protocol when denial of service attack occurs to evaluate the resistance of the proposed protocol against the denial of service attack. We also analyze the delay for authentication of the joiner device through the implementation of both protocols. Those results show that the proposed protocol effectively protects networks from the denial of service attack and reduces the time for authenticating the joiner device up to maximum 30% as the number of hops increases.

A Study on Authentication ID using Identifier in Ad-hoc Network (Ad-hoc 네트워크에서 식별자를 이용한 인증 아이디에 관한 연구)

  • Moon, Jong-Sik;Byeon, Sang-Gu;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.8
    • /
    • pp.1202-1211
    • /
    • 2010
  • The connection between devices in Ad-hoc network a network based on trust. Because a temporary device frequently join or leave, the authentication and security technology should be prepared for malicious device of a third-party attacks. The authentication scheme with the existing certification and ID, and the security technology using symmetric key and the public key is used. Therefore, in this paper we proposed two devices not having shared information use to generate each other's authentication ID. The use of authentication ID can establish the mutual trust and, provide security and efficiency for communication uses to generate a symmetric key.

Blockchain-Based IoT Device Authentication Scheme (블록체인 기반 IoT 디바이스 인증 스킴)

  • Park, Byeong-ju;Lee, Tae-jin;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.343-351
    • /
    • 2017
  • With ICT technology develops, IoT environment is attracting attention. However, IoT devices have various CPU performance as much as various purpose of use. Some IoT devices use the cpu that doesn't support public key cryptogrphy or crypto acceleration. In this paper, we study Blockchain-based IoT Device Authentication Scheme that provides authentication, integirity and non-repudation through analysis of Lamport Hash-chain, Lamport Signature, Blockchain and existing Authentication protocols. The proposed scheme requires only simple hash operation in IoT devices and it can operate in low performance IoT device, thus ensuring secure authentication in IoT environment.