• Title/Summary/Keyword: password

Search Result 889, Processing Time 0.028 seconds

Biometric and Identity Reference Protection (개인식별정보와 바이오인식정보의 보호기법)

  • Shin, Yang-Nyuo;Kwan, Man-Jun;Lee, Yong-Jun;Park, Jin-Il;Chun, Myung-Geun
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.19 no.2
    • /
    • pp.160-167
    • /
    • 2009
  • This paper describes how to protect the personal information of a biometric reference provider wherein biometric reference and personally identifiable information are bounded in a biometric system. To overcome the shortcomings of the simple personal authentication method using a password, such as identify theft, a biometric system that utilizes physical and behavioral characteristics of each person is usually adopted. In the biometric system, the biometric information itself is personal information, and it can be used as an unique identifier that can identify a particular individual when combining with the other information. As a result, secure protection methods are required for generating, storing, and transmitting biometric information. Considering these issues, this paper proposes a method for ensuring confidentiality and integrity in storing and transferring personally identifiable information that is used in conjunction with biometric information, by extending the related X9.84 standard. This paper also outlines the usefulness of the proposition by defining a standard format represented by ASN.1, and implementing it.

Secure Binding of Identity Reference and Biometric Reference (개인식별정보와 바이오인식정보의 안전한 결합방법)

  • You, Mi-Kyeong;Kwon, Man-Jun;Lee, Sang-Ho;Chun, Myung-Geun
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.20 no.5
    • /
    • pp.610-616
    • /
    • 2010
  • This paper describes how to securely bind the identity reference and biometric reference for satisfying security requirements. To overcome the shortcomings of the simple personal authentication method using a password, such as identify theft, a biometric system that utilizes physical and behavioral characteristics of each person has been adopted. In the biometric system, the biometric information itself is personal information, and it can be used as an unique identifier that can identify a particular it vidual when combining with other identity information. As a result, a son, anb it canmethod is required for manipulat canthese information. Consider canthese issues, this paper proposes a biit canmethod uiter son, anand uisecure channels for generating the common identifier and ensuring security of identity reference and biometric reference that are stored in the separated DBs.

A Multi-Channel Security Card based on Cryptographically Secure Pseudo-Random Number Generator (난수생성기를 이용한 멀티채널 보안카드 설계)

  • Seo, Hwa-jeong;Seok, Seon-hee;Kim, Kyoung-hoon;Kim, Ho-won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.501-507
    • /
    • 2015
  • The online banking service handles a banking business over the internet, it is necessary to ensure that all financial transactions are processed securely. So, there are various authentication technique for e-banking service : a certificate, a personal identification number(PIN), a security card and a one-time password(OTP). Especially, the security card is most important means including secret information. If the secret information of card is leaked, it means not only loss of security but also easy to attack because security card is a difficult method to get. In this paper, we propose that a multi-channel security card saves an secret information in distributed channel. Proposed multi-channel security card reduces vulnerability of the exposed and has a function to prevent phishing attacks through decreasing the amount of information displayed and generating secret number randomly.

Study on a Real Time Based Suspicious Transaction Detection and Analysis Model to Prevent Illegal Money Transfer Through E-Banking Channels (전자금융 불법이체사고 방지를 위한 실시간 이상거래탐지 및 분석 대응 모델 연구)

  • Yoo, Si-wan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1513-1526
    • /
    • 2016
  • Since finance companies started e-banking services, those services have been diversified and use of them has continued to increase. Finance companies are implementing financial security policy for safe e-banking services, but e-Banking incidents are continuing to increase and becoming more intelligent. Along with the rise of internet banks and boosting Fintech industry, financial supervisory institutes are not only promoting user convenience through improving e-banking regulations such as enforcing Non-face-to-face real name verification policy and abrogating mandatory use of public key certificate or OTP(One time Password) for e-banking transactions, but also recommending the prevention of illegal money transfer incidents through upgrading FDS(Fraud Detection System). In this study, we assessed a blacklist based auto detection method suitable for overall situations for finance company, a real-time based suspicious transaction detection method linking with blacklist statistics model by each security level, and an alternative FDS model responding to typical transaction patterns of which information were collected from previous e-Banking incidents.

Analysis of Noise Sensitivity due to Image Wireless Transmission (링크암호 환경에서 이미지 데이터와 잡음의 영향)

  • Kim, KiHwan;Kim, HyeongRag;Lee, HoonJae;Ryu, Young-Jae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.1
    • /
    • pp.211-220
    • /
    • 2018
  • The standard data link layer encryption provided by CCSDS has a structure that encodes HDLC frame into it using an AES algorithm. However, CCSDS is standard method has a structure in which the receiving side cannot request a re-activation when noise interference occurs over an unstable channel. SES Alarmed has a structure that enables the receiving side to additionally detect errors and perform re-activation requests in an operational structure similar to that of link encryption in CCSDS. The SES Alarmed related paper was intended to identify the optimum range of thresholds and identify data corruption due to channel noise. In this paper, the focus was on reducing the re-activation process if the HDLC frame, excluding the password Sync code, consistently exceeds any threshold levels. The HDLC frame order was changed and the results of using SES Alarmed were proposed and compared.

A Study on PIN-based Authentication and ID Registration by Transfer in AAA System (AAA시스템에서의 이동에 따른 PIN 기반의 인증 및 ID 등록에 관한 연구)

  • Kang Seo-Il;Lee Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.13C no.3 s.106
    • /
    • pp.359-368
    • /
    • 2006
  • AAA(Authentication, Authorization, Accounting) is the service that offers authentication, authorization, and accounting method, and every terminal that accesses the network requires this AAA service. The authentication process of a mobile terminal is as follows: a mobile phone accesses an authentication server in a home network via the authentication service in an external network, which receives the authentication result. And, for the home authentication server to offer secure service, a unique key is distributed for the secure communication between the external agent and the user, the external agent and the home authentication server, and the user and the home authentication server. This paper discusses and proposes the key distribution for secure communication among external authentication servers when a mobile terminal travels to an external network. As the proposed method does not require the home authentication server to reissue another authentication when a user travels to other external networks, it reduces the overload in the home authentication server. It can also distribute a PIN-driven key.

Design and Implementation of a Keyboard Input Security System for Safe md Trusted E-Commerce (안전하고 신뢰성있는 전자상거래를 위한 키보드 입력 보안 시스템의 설계 및 구현)

  • Choi Sung-Wook;Kim Ki-Tae
    • The KIPS Transactions:PartC
    • /
    • v.13C no.1 s.104
    • /
    • pp.55-62
    • /
    • 2006
  • It is growing to use the E-Commerce, recently However, if a cracking tool that detects e keyboard input is set up, users' input values and personal information could be taken away. This paper shows the design and implementation of security system that prevent the keyboard input information leaking. The ideas of thus paper are encrypting the keyboard input values with using the keyboard interrupt hooking, the browser embedding program's decrypting the values in case of need and decrypting all values in the web server. The own input control was developed for direct attacks to the browser, and that the values of password fields which are showed as *(asterisk character) won't be decrypted in the client PC is different from other commercial keyboard input security systems. Consequently, this paper shows the chance of realizing a lot safer customer information protective system than before.

A Study on Voice Phishing Countermeasures of the Police (보이스피싱에 대한 경찰의 대응방안에 관한 연구)

  • Kim, Duck-Yong
    • Journal of Digital Contents Society
    • /
    • v.19 no.1
    • /
    • pp.193-198
    • /
    • 2018
  • In Korea, the penetration rate of Internet, telephone and smart devices is reaching the highest level in the world. Cyber financial crimes that exploit such infrastructures continue to evolve. Since the first Voice Phishing crime in May 2006, ten years later, there has been a constant occurrence of Voice Phishing crime. Voice Phishing is a crime in which a victim is phoned for false information to figure out the victim's account number and password. This method of Voice Phishing evolves day by day, and it is difficult to investigate. Most of Voice Phishing is a form of international organized crime that is based in Southeast Asia such as China, and it is not easy to eradicate by international cooperation investigation. The purpose of this study is to investigate the actual situation and case analysis of Voice Phishing crime, and to propose the countermeasures against police Voice Phishing counterplan.

Verification of a Communication Method Secure against Attacks Using Convergence Hash Functions in Inter-vehicular Secure Communication (차량간 보안 통신에서 융합 해시함수를 이용하여 공격에 안전한 통신방법 검증)

  • Lee, Sang-Jun;Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.9
    • /
    • pp.297-302
    • /
    • 2015
  • The increase in applying IT to vehicles has given birth to smart cars or connected cars. As smarts cars become connected with external network systems, threats to communication security are on the rise. With simulation test results supporting such threats to Convergence security in vehicular communication, concerns are raised over relevant vulnerabilities, while an increasing number of studies on secure vehicular communication are published. Hacking attacks against vehicles are more dangerous than other types of hacking attempts because such attacks may threaten drivers' lives and cause social instability. This paper designed a Convergence security protocol for inter-vehicle and intra-vehicle communication using a hash function, nonce, public keys, time stamps and passwords. The proposed protocol was tested with a formal verification tool, Casper/FDR, and found secure and safe against external attacks.

Efficient Security Method Using Mobile Virtualization Technology And Trustzone of ARM (모바일 가상화 기술과 ARM의 Trustzone을 사용한 효율적인 보안 방법)

  • Choi, Hwi-Min;Jang, Chang-Bok;Kim, Joo-Man
    • Journal of Digital Convergence
    • /
    • v.12 no.10
    • /
    • pp.299-308
    • /
    • 2014
  • Today, a number of users using smartphone is very rapidly increasing by development of smartphone performance and providing various services. Also, they are using it for enjoying various services(cloud service, game, banking service, mobile office, etc.). today's mobile security solution is simply to detect malicious code or stay on the level of mobile device management. In particular, the services which use sensitive information, such as certificate, corporation document, personal credit card number, need the technology which are prevented from hacking and leaking it. Recently, interest of these mobile security problems are increasing, as the damage cases been occurred. To solve the problem, there is various security research such as mobile virtualization, ARM trustzone, GlobalPlatform for mobile device. Therefore, in this paper, I suggested efficient method that uses the mobile virtualization techniques of certification, security policy and access control, password/key management, safe storage, etc. and Trustzone of ARM for preventing information leakage and hacking.