• 제목/요약/키워드: e-Authentication

Search Result 332, Processing Time 0.022 seconds

An Empirical Approach to the Influence of IT Assets Security and Information Security Service on Information Security Qualify and Satisfaction (IT자산 안전성과 정보보호 서비스가 정보보호 품질 및 만족도에 미치는 영향에 관한 실증연구)

  • Kwon, Soon-Jae;Lee, Kun-Chang;Kim, Chang-Hyun
    • Journal of the Korean Operations Research and Management Science Society
    • /
    • v.32 no.2
    • /
    • pp.149-162
    • /
    • 2007
  • In the era of the internet and ubiquitous computing, IS users are still facing a variety of threats. Therefore, a need of more tightened information security service increases unprecedentedly. In this sense, this study is aimed at proposing a new research model in which IT assets (i.e., network, system, and information influence) Security and Information Security Service (i.e., confidentiality, integrity, nonrepudiation, authentication) affect information security quality positively, leading to users' satisfaction eventually. To prove the validity of the proposed research model, PLS analysis is applied with valid 177 questionnaires. Results reveal that both IT assets Security and Information Security Service influence informations security qualify positively, and user satisfaction as well. From the results, it can be concluded that Korean government's recent orchestrated efforts to boost the IT assets Security and Information Security Service helped great improve the information security quality and user satisfaction.

A Novel Two-party Scheme against Off-line Password Guessing Attacks using New Theorem of Chaotic maps

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6188-6204
    • /
    • 2017
  • Over the years, more password-based authentication key agreement schemes using chaotic maps were susceptible to attack by off-line password guess attack. This work approaches this problem by a new method--new theorem of chaotic maps: $T_{a+b}(X)+T_{a-b}(X)=2T_a(X)T_b(X)$,(a>b). In fact, this method can be used to design two-party, three-party, even in N-party intelligently. For the sake of brevity and readability, only a two-party instance: a novel Two-party Password-Authenticated Key Agreement Protocol is proposed for resisting password guess attack in this work. Compared with the related literatures recently, our proposed scheme can be not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. For capturing improved ratio of security and efficiency intuitively, the paper firstly proposes a new parameter called security/efficiency ratio(S/E Ratio). The higher the value of the S/E Ratio, the better it is. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

Using the Main Authentication Server and the IVEF in VTS System for Improve of Client Authentication (메인 인증 서버와 IVEF를 이용한 VTS 시스템간 사용자 인증 개선방안)

  • Cho, Seunghyun;Jung, Jae-Wook;Park, Namje;Lee, Byung-Gil;Won, Dongho
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.343-344
    • /
    • 2012
  • 국제해사기구(IMO)에서 진행하는 "e-Navigation" 프로젝트의 구성요소인 해상교통관제시스템(VTS)을 정의하고, VTS 시스템간 정보교류를 위한 기술로 IVEF(Inter-system VTS Exchange Format)를 소개한다. 현재까지 국제항로표지협회(IALA)에서 개발한 IVEF에는 접속자에 대한 신뢰도 높은 인증 기술이 포함되지 않는다. 하지만 해상교통정보는 국가적으로 보안수위가 높은 정보이므로 정보 요청 자에 대한 신뢰 높은 인증이 절대적으로 필요한 부분이다. 따라서 본 논문에서는 메인 인증 서버와 IVEF를 이용하여 VTS 시스템간의 신뢰도를 높일 수 있는 인증 시스템을 제안한다.

  • PDF

Identity-based Deniable Authenticated Encryption for E-voting Systems

  • Jin, Chunhua;Chen, Guanhua;Zhao, Jianyang;Gao, Shangbing;Yu, Changhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3299-3315
    • /
    • 2019
  • Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.

Total internet Trust Service (안전한 인터넷 거래를 위한 토탈 전자인증 서비스)

  • 신홍식
    • Proceedings of the CALSEC Conference
    • /
    • 2002.01a
    • /
    • pp.238-241
    • /
    • 2002
  • ·전자상거래: 서로 보지 않고 하는 거래 온라인 범죄(Online Fraud)급증 90% of information security managers have detected breaches at their organizations within a year 74% of companies have experienced financial losses because of cybercrime price tag on e-security breaches:>$17 billion worldwide in 2000(source: CIO Magazine, March 2001) ·전자상거래 최대의 걸림돌: 신뢰 62% cited trust as the top E-commerce barrier -Authentication was key to 60%: Privacy was key to 56% ·(1999 ITAA and E&Y Survey) 인터넷을 신뢰의 공간(Trust Network)으로 만들자. (OECD의 Global Theme. 1998.10) 전자상거래 신뢰 확보→인증기관 출현(중략)

  • PDF

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

Many-to-One Encryption and Authentication Scheme and Its Application

  • Lin, Xi-Jun;Wu, Chuan-Kun;Liu, Feng
    • Journal of Communications and Networks
    • /
    • v.10 no.1
    • /
    • pp.18-27
    • /
    • 2008
  • This paper is to study a subclass of group-oriented cryptographic scheme: Many-to-one encryption and authentication scheme. The many-to-one encryption and authentication scheme is to solve a practical problem, i.e., the scenario that the number of the receivers is very small compared with the number of the senders and a receiver may serve millions of senders. Compared with the traditional methods, the burdens of the receiver and the KGC are reduced greatly. How to revoke a sender from his receiver's legitimate sender group is also proposed and it is efficient compared with some traditional methods. The proposed scheme is proven in the random oracle models. The computational complexity of our scheme is independent of the number of the senders. At the end of the paper, an example is given to show how to use our scheme in online software registration and update.

Design of Electronic ID System Satisfying Security Requirements of Authentication Certificate Using Fingerprint Recognition (지문 인식을 이용하여 공인인증서의 보안 요건을 만족하는 전자 신분증 시스템의 설계)

  • Lee, Chongho;Lee, Seongsoo
    • Journal of IKEEE
    • /
    • v.19 no.4
    • /
    • pp.610-616
    • /
    • 2015
  • In this paper, an electronic ID system satisfying security requirements of authentication certificate was designed using fingerprint recognition. The proposed electronic ID system generates a digital signature with forgery prevention, confidentiality, content integrity, and personal identification (=non-repudiation) using fingerprint information, and also encrypts, sends, and verify it. The proposed electronic ID system exploits fingerprint instead of user password, so it avoids leakage and hijacking. And it provides same legal force as conventional authentication certificate. The proposed electronic ID consists of 4 modules, i.e. HSM device, verification server, CA server, and RA client. Prototypes of all modules are designed and verified to have correct operation.

A Study of the PMI-based XML Access Control Model in Consideration of the Features of the Public Organization (공공기관의 특성을 고려한 PMI기반의 XML 접근제어 모델에 관한 연구)

  • Cho, Chang-Hee;Lee, Nam-Yong
    • Journal of Information Technology Services
    • /
    • v.5 no.3
    • /
    • pp.173-186
    • /
    • 2006
  • The local public organizations, to secure the Confidentiality, Integrity, Authentication and Non-Repudiation of cyber administrative environment is giving it a try to consolidate the official documents among them by standardizing all the documents into XML formats together with the establishment of the GPKI(Government Public Key Infrastructure). The Authentication System based on the PKI(Public Key Infrastructure) used by the GPKI, however, provides only the simple User Authentication and thus it results in the difficulty in managing the position, task, role information of various users required under the applied task environment of public organizations. It also has a limitation of not supporting the detailed access control with respect to the XML-based public documents.In order to solve these issues, this study has analyzed the security problems of Authentication and access control system used by the public organizations and has drawn the means of troubleshoot based on the analysis results through the scenario and most importantly it suggests the access control model applied with PMI and SAML and XACML to solve the located problem.

A Method of Digital Signature Using FIDO2 CTAP (FIDO2 CTAP을 활용한 전자서명 방법)

  • Cho, Han-koo;Lee, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.5
    • /
    • pp.1049-1062
    • /
    • 2019
  • The national accredited certificate is a user certificate issued based on the user's personal information, which has been identified in advance, and has become a universal authentication method used for most electronic financial transactions and user authentication. And it contributed a lot to the use of e-government and domestic service. However, due to the lack of web standards on how to use, it was inconvenient to install a separate plug-in, and efforts to improve it have been continued. In this paper, we attempt to solve the problem of certificate usage environment by presenting the certificate digital signature method using the extension of the FIDO2 (Fast Identity Online v2) client to authentication protocol (CTAP) specification.