• Title/Summary/Keyword: password

Search Result 889, Processing Time 0.029 seconds

A Proposal for Matrix Shape Security Keypad for the Nintendo Switch (향상된 보안의 닌텐도 스위치 행렬 형태 보안 키패드 제안)

  • Kwon, Hyeok-dong;Kwon, Yong-bin;Choi, Seung-ju;Seo, Hwa-jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.9
    • /
    • pp.1152-1159
    • /
    • 2019
  • The Nintendo Switch(NSW), which appeared as an 8th generation console, has succeeded worldwide as a hybrid gaming console. The NSW has E-shop itself, users can sign in to their account and purchase games. The keypad built in the NSW is similar to QWERTY keyboard. In the password input field the input information is hidden, but it's possible to get the value entered from the keypad with shoulder surfing attack. Because of the NSW with many party or family games, there is a high probability that someone else is watching the screen nearby, which acts as a vulnerability in account security. Thus we designed the new keypad which improve from this issue. In this paper, we check the problem about the keypad which built in the NSW, we present the proposed keypad and the compared to the built in keypad by showing the test result of unspecified individuals use.

An Fingerprint Authentication Model of ERM System using Private Key Escrow Management Server (개인키 위탁관리 서버를 이용한 전자의무기록 지문인증 모델)

  • Lee, Yong-Joon;Jeon, Taeyeol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.6
    • /
    • pp.1-8
    • /
    • 2019
  • Medical information is an important personal information for patients, and it must be protected. In particular, when medical personnel approach electronic medical records, authentication for enhanced security is essential. However, the existing public certificate-based certification model did not reflect the security characteristics of the electronic medical record(EMR) due to problems such as personal key management and authority delegation. In this study, we propose a fingerprint recognition-based authentication model with enhanced security to solve problems in the approach of the existing electronic medical record system. The proposed authentication model is an EMR system based on fingerprint recognition using PEMS (Private-key Escrow Management Server), which is applied with the private key commission protocol and the private key withdrawal protocol, enabling the problem of personal key management and authority delegation to be resolved at source. The performance experiment of the proposed certification model confirmed that the performance time was improved compared to the existing public certificate-based authentication, and the user's convenience was increased by recognizing fingerprints by replacing the electronic signature password.

Proposal of Safe PIN Input Method on VR (VR 상에서의 안전한 PIN 입력 방법 제안)

  • Kim, Hyun-jun;Kwon, Hyeok-dong;Kwon, Yong-bin;Seo, Hwa-jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.5
    • /
    • pp.622-629
    • /
    • 2019
  • VR(Virtual Reality), which provides realistic services in virtual reality, provides a similar experience using a Head Mounted Display(HMD) device. When the HMD device is worn, it can not recognize the surrounding environment and it is easy to analyze the input pattern of the user with the Shoulder Surfing Attack(SSA) when entering the Personal Identification Number(PIN). In this paper, we propose a method to safeguard the user's password even if the hacker analyzes the input pattern while maintaining the user's convenience. For the first time, we implemented a new type of virtual keypad that deviates from the existing rectangle shape according to the VR characteristics and implemented the lock object for intuitive interaction with the user. In addition, a smart glove using the same sensor as the existing input devices of the VR and a PIN input method suitable for the rotary type are implemented and the safety of the SSA is verified through experiments.

Fraud Detection in E-Commerce

  • Alqethami, Sara;Almutanni, Badriah;AlGhamdi, Manal
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.6
    • /
    • pp.312-318
    • /
    • 2021
  • Lack of knowledge and digital skills is a threat to the information security of the state and society, so the formation and development of organizational culture of information security is extremely important to manage this threat. The purpose of the article is to assess the state of information security of the state and society. The research methodology is based on a quantitative statistical analysis of the information security culture according to the EU-27 2019. The theoretical basis of the study is the theory of defense motivation (PMT), which involves predicting the individual negative consequences of certain events and the desire to minimize them, which determines the motive for protection. The results show the passive behavior of EU citizens in ensuring information security, which is confirmed by the low level of participation in trainings for the development of digital skills and mastery of basic or above basic overall digital skills 56% of the EU population with a deviation of 16%. High risks to information security in the context of damage to information assets, including software and databases, have been identified. Passive behavior of the population also involves the use of standard identification procedures when using the Internet (login, password, SMS). At the same time, 69% of EU citizens are aware of methods of tracking Internet activity and access control capabilities (denial of permission to use personal data, access to geographical location, profile or content on social networking sites or shared online storage, site security checks). Phishing and illegal acquisition of personal data are the biggest threats to EU citizens. It have been identified problems related to information security: restrictions on the purchase of products, Internet banking, provision of personal information, communication, etc. The practical value of this research is the possibility of applying the results in the development of programs of education, training and public awareness of security issues.

Blockchain-based Personal Information Authentication Method using Zero Knowledge Proofs (영지식을 활용한 블록체인 기반 개인정보 인증 기법)

  • Lee, Kwang Kyu
    • Smart Media Journal
    • /
    • v.10 no.3
    • /
    • pp.48-53
    • /
    • 2021
  • The authentication process is a key step that should be used to verify that a user is legitimate, and it should be used to verify that a user is a legitimate user and grant access only to that user. Recently, two-factor authentication and OTP schemes are used by most applications to add a layer of security to the login process and to address the vulnerability of using only one factor for authentication, but this method also allows access to user accounts without permission. This is a known security vulnerability. In this paper, we propose a Zero Knowledge Proofs (ZKP) personal information authentication scheme based on a Smart Contract of a block chain that authenticates users with minimal personal information exposure conditions. This has the advantage of providing many security technologies to the authentication process based on blockchain technology, and that personal information authentication can be performed more safely than the existing authentication method.

A Study on Key Protection Method based on WhiteBox Cipher in Block Chain Environment (블록체인 환경에서 화이트박스 암호기반 키 보호 기법에 관한 연구)

  • Choi, Do-Hyeon;Hong, Chan-Ki
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.10
    • /
    • pp.9-15
    • /
    • 2019
  • Recently, in the field of next-generation e-commerce and finance, interest in blockchain-based technologies such as Bitcoin and Ethereum is great. Although the security of blockchain technology is known to be secure, hacking incidents / accidents related to cryptocurrencies are being issued. The main causes were vulnerabilities in the external environment, such as taking over login sessions on cryptocurrency wallets, exposing private keys due to malware infection, and using simple passwords. However, private key management recommends general methods such as utilizing a dedicated application or local backup and physical archiving through document printing. In this paper, we propose a white box password-based private key protection scheme. As a result of safety and performance analysis, we strengthened the security against vulnerability of private key exposure and proved the processing efficiency of existing protocol.

Web Server Hacking and Security Risk using DNS Spoofing and Pharming combined Attack (DNS 스푸핑을 이용한 포털 해킹과 파밍의 위험성)

  • Choi, Jae-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.11
    • /
    • pp.1451-1461
    • /
    • 2019
  • DNS spoofing is an attack in which an attacker intervenes in the communication between client and DNS server to deceive DNS server by responding to a fake IP address rather than actual IP address. It is possible to implement a pharming site that hacks user ID and password by duplicating web server's index page and simple web programming. In this paper we have studied web spoofing attack that combines DNS spoofing and pharming site implementation which leads to farming site. We have studied DNS spoofing attack method, procedure and farming site implementation method for portal server of this university. In the case of Kyungsung Portal, bypassing attack and hacking were possible even though the web server was SSL encrypted and secure authentication. Many web servers do not have security measures, and even web servers secured by SSL can be disabled. So it is necessary that these serious risks are to be informed and countermeasures are to be researched.

A Preference of Smartphone Locking Algorithms Using Delphi and AHP (Aanalytic Hierarchy Process) (델파이와 계층분석기법을 이용한 스마트폰 잠금 알고리즘 선호도 분석)

  • Nam, Soo-Tai;Shin, Seong-Yoon;Jin, Chan-Yong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.10
    • /
    • pp.1228-1233
    • /
    • 2019
  • Recently, a variety of algorithms using encryption technology have been adopted as methods of unlocking smartphone. It is advancing toward the direction to solve the unlocking problem through human biometrics technology, which has already succeeded in commercializing. These include finger print recognition, face recognition, and iris recognition. In this study, the evaluation items are five algorithms, including finger print recognition, face recognition, iris recognition, pattern recognition, and password input method. Based on the algorithms adopted, the AHP (analytic hierarchy process) technique was used to calculate the preferred priorities for smartphone users. Finger print recognition ( .400) was the top priority for smartphone users. Next, pattern recognition ( .237) was placed in the second priority for smartphone users. Therefore, based on the results of the analysis, the limitations of the study and theoretical implications are suggested.

A Study on Smart Door Lock using Internet of Things (IoT를 이용한 스마트 도어락에 관한 연구)

  • Kim, Jang-Won
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.13 no.6
    • /
    • pp.539-544
    • /
    • 2020
  • The research is on progressing to operate digital door lock with the method to guarantee the security and safety in the meantime to use digital door lock conveniently using Internet of Things (IoT) standardizing various service providing technology using IoT in home network currently. In this study, compose home network interconnecting Raspberry-PI and web server reflection this trend and composed the system to control the door lock after connect Arduino substituting converter function. Making Raspberry-PI using dynamic IP address using existing open source easily maintain DNS information and possible to connect internet network in home network ethernet and finally, making the smartphone can control door lock remotely entering designated address after connect the internet. The connection between home network and Arduino is executed by Raspberry-PI and bluetooth pairing as 1:1 and make random user's access to be impossible. Especially, to make open/close the door lock with smartphone not by using password on the keypad or using RFID card is judged as the method increasing the security make random user's access to be impossible and also increased the usefulness making remote control to be possible.

Performance Analysis of Transport Time and Legal Stability through Smart OTP Access System for SMEs in Connected Industrial Parks

  • Kim, Ilgoun;Jeong, Jongpil
    • International Journal of Advanced Culture Technology
    • /
    • v.9 no.1
    • /
    • pp.224-241
    • /
    • 2021
  • According to data from the National Police Agency, 75.5 percent of dead traffic accidents in Korea are truck accidents. About 1,000 people die in cargo truck accidents in Korea every year, and two to three people die in cargo truck accidents every day. In the survey, Korean cargo workers answer poor working conditions as an important cause of constant truck accidents. COVID 19 is increasing demand for non-face-to-face logistics. The inefficiency of the Korean transportation system is leading to excessive work burden for small logistics The inefficiency of the Korean transportation system is causing excessive work burden for small individual carriers. The inefficiency of the Korean transportation system is also evidenced by the number of deaths from logistics industry disasters that have risen sharply since 2020. Small and medium-sized Korean Enterprises located in CIPs (Connected Industrial Parks) often do not have smart access certification systems. And as a result, a lot of transportation time is wasted at the final destination stage. In the logistics industry, time is the cost and time is the revenue. The logistics industry is the representative industry in which time becomes money. The smart access authentication system architecture proposed in this paper allows small logistics private carriers to improve legal stability, and SMEs (Small and Medium-sized Enterprises) in CIPs to reduce logistics transit time. The CIPs smart access system proposed in this paper utilizes the currently active Mobile OTP (One Time Password), which can significantly reduce system design costs, significantly reduce the data capacity burden on individual cell phone terminals, and improve the response speed of individual cell phone terminals. It is also compatible with the OTP system, which was previously used in various ways, and the system reliability through the long period of use of the OTP system is also high. User customers can understand OTP access systems more easily than other smart access systems.