• Title/Summary/Keyword: one-time password

Search Result 221, Processing Time 0.029 seconds

Security Implementation using Flexible Keypad (Flexible Keypad를 활용한 보안 구현)

  • An, Kyuhwang;Kwon, Hyeokdong;Kwon, Yongbin;Seo, Hwajeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.5
    • /
    • pp.613-621
    • /
    • 2019
  • In the case of door locks most widely used in the market, the most used area as a one-dimensional problem is worn out, and a worn area which does not use a special attack method enables password guessing. To solve this problem, various methods such as a keypad for randomly displaying numbers are introduced, but this is also not completely safe. The common feature of all the solutions so far is that the keypad area is fixed. In this paper, we consider that point in reverse and create a new area smaller than the entire area in the entire area of the keypad, making the keypad of the new area move randomly, thereby preventing the password from being deduced. When using this technique, a new type of keypad is proposed for the first time because of the impossibility of a shoulder surfing attack even though the number of keypad is left as it is.

The One Time Biometric Key Generation and Authentication Model for Portection of Paid Video Contents (상용 비디오 콘텐츠 보호를 위한 일회용 바이오메트릭 키 생성 및 인증 모델)

  • Yun, Sunghyun
    • Journal of the Korea Convergence Society
    • /
    • v.5 no.4
    • /
    • pp.101-106
    • /
    • 2014
  • Most peoples are used to prefer to view the video contents rather than the other contents since the video contents are more easy to understand with both their eyes and ears. As the wide spread use of smartphones, the demands for the contents services are increasing rapidly. To promote the contents business, it's important to provide security of subscriber authentication and corresponding communication channels through which the contents are delivered. Generally, symmetric key encryption scheme is used to protect the contents in the channel, and the session key should be upadated periodically for the security reasons. In addition, to protect viewing paid contents by illegal users, the proxy authentication should not be allowed. In this paper, we propose biometric based user authentication and one time key generation models. The proposed model is consist of biometric template registration, session key generation and chanel encryption steps. We analyze the difference and benefits of our model with existing CAS models which are made for CATV contents protection, and also provides applications of our model in electronic commerce area.

Study on the mechanism for the dynamic traversing of multiple firewalls using the concept of one-time master key (일회용 마스터 키 개념을 이용한 다중 방화벽 동적 통과 메커니즘 연구)

  • Park, Hyoung-Woo;Kim, Sang-Wan;Kim, Jong-Suk Ruth.;Jang, Haeng-Jin
    • The Journal of Korean Association of Computer Education
    • /
    • v.13 no.5
    • /
    • pp.103-110
    • /
    • 2010
  • If an exterior computer wants to join the Grid/cloud computing platform for a while, all of the related firewalls' filtering rule should be immediately updated. As the platform of Internet application is gradually evolving into the Grid/Cloud environment, the R&D requirement for the dynamic traversing of the multiple firewalls by a single try is also increasing. In this paper, we introduce the new mechanism for the dynamic traversing of the multiple firewalls using the concept of the one-time master key that can dynamically unlock the tiers of firewalls simultaneously instead of the existed filtering rule based method like a lock management at each firewall. The proposed master keys are like one-time password, consisted of IP addresses, port numbers, and TCP's initial sequence numbers, and generated by end users not administrators. They're exchanged mutually in advance and used to make a hole at local-side firewalls for the other's packet incoming. Therefore, the proposed mechanism can function regardless of the number or type of firewalls.

  • PDF

A Study of New Authentication Method in Financial Accounts to Lock and Unlock Using the Smart-Devices (스마트기기를 이용한 금융계좌 잠금 및 해제 인증에 관한 연구)

  • Kim, Kwang Jin;Lee, Sung Joong
    • Journal of Korean Society of Disaster and Security
    • /
    • v.5 no.1
    • /
    • pp.21-28
    • /
    • 2012
  • This study can be solved a means of authentication of electronic financial transactions. We suggest that smart devices can be useful to authenticate in electronic financial transactions regardless of time and place. Our new authentication method named Lock-Unlock authentication method with smart devices. This method will be expected to reduce many kind of accidents (theft, phishing, hacking, certificates and simple certified OTP, ATM withdrawals, ARS, etc.) by account locking in electronic financial transactions. And helpful to users can effectively protect electronic financial transactions and minimize the accident during get a electronic trading.

A Reform Measure of the Structure and Transaction Process for the Safety Improvement of a Credit Card (신용카드의 안전성 향상을 위한 구조 및 거래절차 개선방법)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.3
    • /
    • pp.63-74
    • /
    • 2011
  • Credit cards are more convenient than cash of heavy. Therefore, credit cards are used widely in on_line (internet) and off_line in nowadays. To use credit cards on internet is commonly secure because client identification based security card and authentication certificate. However, to use in off_line as like shop, store, department, restaurant is unsecure because of irregular accident. As client identification is not used in off_line use of credit cards, the irregular use of counterfeit, stolen and lost card have been increasing in number recently. Therefore, client identification is urgently necessary for secure card using in off_line. And the method of client identification must be simple, don't take long time, convenient for client, card affiliate and card company. In this paper, we study a reform measure of the structure and transaction process for the safety improvement of a credit cards. And we propose several authentication method of short-and long-term for client identification. In the proposal, the client authentication method by OTP application of smart-phone is efficient nowadays.

Performance Analysis of Transport Time and Legal Stability through Smart OTP Access System for SMEs in Connected Industrial Parks

  • Kim, Ilgoun;Jeong, Jongpil
    • International Journal of Advanced Culture Technology
    • /
    • v.9 no.1
    • /
    • pp.224-241
    • /
    • 2021
  • According to data from the National Police Agency, 75.5 percent of dead traffic accidents in Korea are truck accidents. About 1,000 people die in cargo truck accidents in Korea every year, and two to three people die in cargo truck accidents every day. In the survey, Korean cargo workers answer poor working conditions as an important cause of constant truck accidents. COVID 19 is increasing demand for non-face-to-face logistics. The inefficiency of the Korean transportation system is leading to excessive work burden for small logistics The inefficiency of the Korean transportation system is causing excessive work burden for small individual carriers. The inefficiency of the Korean transportation system is also evidenced by the number of deaths from logistics industry disasters that have risen sharply since 2020. Small and medium-sized Korean Enterprises located in CIPs (Connected Industrial Parks) often do not have smart access certification systems. And as a result, a lot of transportation time is wasted at the final destination stage. In the logistics industry, time is the cost and time is the revenue. The logistics industry is the representative industry in which time becomes money. The smart access authentication system architecture proposed in this paper allows small logistics private carriers to improve legal stability, and SMEs (Small and Medium-sized Enterprises) in CIPs to reduce logistics transit time. The CIPs smart access system proposed in this paper utilizes the currently active Mobile OTP (One Time Password), which can significantly reduce system design costs, significantly reduce the data capacity burden on individual cell phone terminals, and improve the response speed of individual cell phone terminals. It is also compatible with the OTP system, which was previously used in various ways, and the system reliability through the long period of use of the OTP system is also high. User customers can understand OTP access systems more easily than other smart access systems.

Analysis & defence of detection technology in network Attacker (네트워크 침입자탐지기법 분석과 대응)

  • Yun, Dong Sic
    • Convergence Security Journal
    • /
    • v.13 no.2
    • /
    • pp.155-163
    • /
    • 2013
  • Connection hijacking attack using the vulnerability of the TCP protocol to redirect TCP stream goes through your machine actively (Active Attack). The SKEY such as one-time password protection mechanisms that are provided by a ticket-based authentication system such as Kerberos or redirection, the attacker can bypass.Someone TCP connection if you have access on TCP packet sniffer or packet generator is very vulnerable. Sniffer to defend against attacks such as one-time passwords and token-based authentication and user identification scheme has been used. Active protection, but these methods does not sign or encrypt the data stream from sniffing passwords over insecure networks, they are still vulnerable from attacks. For many people, an active attack is very difficult and so I think the threat is low, but here to help break the illusion successful intrusion on the UNIX host, a very aggressive attack is presented. The tools available on the Internet that attempt to exploit this vulnerability, known as the recent theoretical measures is required. In this paper, we propose analysis techniques on a wireless network intruder detection.

A Study on Ticket-Based AAA Mechanism Including Time Synchronization OTP in Global Roaming Environment (글로벌 로밍 환경에서 시간 동기화 OTP를 포함한 티켓 기반 AAA 메커니즘에 관한 연구)

  • Moon, Jong-Sik;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.14C no.2
    • /
    • pp.129-138
    • /
    • 2007
  • AAA(Aluthentieation, Authorization, Accounting) protocol is an information securitv technology that offer secure and reliable user Authentication, Authorization, Accounting function systematically in various services. protocol and wireless network work as well as win network. Currently IETF(Internet Engineering Task Force) AAA Working Group deal with about AAA protocol and studying with activity, But, recently it exposing much problems side to user's anonymity and privacv violation. Therefore, in this paper, AAAH(Home Authentication Server) authenticaters Mobile device, after that, use ticket that is issued from AAAH even if move to outside network and can be serviced offering authentication in outside network without approaching by AAAH, Also, we study mechanism that can offer user's privacy and anonymousness to when use service. Our mechanism is using Time Synchronization OTP and focusing authentication and authorization. Therefore, our mechanism is secure from third party attack and offer secure and effective authentication scheme. Also only right user can offer services by using ticket. can reduce signal and reduce delay of message exchanged, can offer persistent service and beighten security and efficiency.

Digital Legal Seal for Message Authentication Code (메시지 인증 코드를 위한 디지털 인감)

  • Jung, ChangHun;Shin, DongOh;Jang, RhongHo;Nyang, DaeHun;Lee, KyungHee;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.345-358
    • /
    • 2016
  • In this paper, we present a security tool which called Digital Legal Seal. The Digital Legal Seal scans a barcode on a paper and print it with the tag generated by Hash-based Message Authentication Code(HMAC) in text format on a display device. The result of HMAC can be used for user authentication or secure message transmission on both online and offline. We examine not only how the Digital Legal Seal can make up the weak points of security card and OTP (One Time Password), but also the possibility of reducing the forgery of promissory note on offline.

A secure token-updated authentication scheme using security key (비밀키를 이용한 토큰 업데이트 보안 인증 기법)

  • Liang, Jun;Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.12 no.1
    • /
    • pp.89-97
    • /
    • 2007
  • Recently, a large number of authentication schemes based on smart cards have been proposed, using the thinking of OTP (one-time password) to withstand replay attack. Unfortunately, if these schemes implement on PCs instead of smart cards, most of themcannot withstand impersonation attack and Stolen-Verifier attack since the data on PCs is easy to read and steal. In this paper, a secure authentication scheme based on a security key and a renewable token is proposed to implement on PCs. A comparison with other schemes demonstrates the proposed scheme has following merits: (1) Withstanding Stolen-Verifier attack (2) Withstanding Impersonation attack (3) Providing mutual authentication; (4) Easy to construct secure session keys.

  • PDF