• Title/Summary/Keyword: rapid authentication

Search Result 104, Processing Time 0.024 seconds

Rapid molecular authentication of three medicinal plant species, Cynanchum wilfordii, Cynanchum auriculatum, and Polygonum multiflorum (Fallopia multiflorum), by the development of RAPD-derived SCAR markers and multiplex-PCR

  • Moon, Byeong-Cheol;Choo, Byung-Kil;Cheon, Myeong-Sook;Yoon, Tae-Sook;Ji, Yun-Ui;Kim, Bo-Bae;Lee, A-Young;Kim, Ho-Kyoung
    • Plant Biotechnology Reports
    • /
    • v.4 no.1
    • /
    • pp.1-7
    • /
    • 2010
  • Definitive identification of original plant species is important for standardizing herbal medicine. The herbal medicines Cynanchi Wilfordii Radix (Baekshuoh in Korean and Beishuwu in Chinese) and Polygoni Multiflori Radix (Hashuoh in Korean and Heshuwu in Chinese) are often misidentified in the Korean herbal market due to morphological similarities and similar names. Therefore, we developed a reliable molecular marker for the identification of Cynanchi Wilfordii Radix and Polygoni Multiflori Radix. We used random amplified polymorphic DNA (RAPD) analysis of three plant species, Polygoni multiflorum, Cynanchum wilfordii, and Cynanchum auriculatum, to obtain several species-specific RAPD amplicons. From nucleotide sequences of these RAPD amplicons, we developed six sequence characterized amplification region (SCAR) markers for distinguishing Polygoni Multiflori Radix and Cynanchi Wilfordii Radix. Furthermore, we established SCAR markers for the simultaneous discrimination of the three species within a single reaction by using multiplex-PCR. These SCAR markers can be used for efficient and rapid authentication of these closely related species, and will be useful for preventing the distribution of adulterants.

Public Key-Based Operator Authentication Mechanism for Access Control of Multi-Control Systems in OT Control Network (OT제어망에서 다중 제어시스템 접근통제용 공개키 기반 운용자 인증 방안)

  • Kim, Dae-Hwi;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.22 no.9
    • /
    • pp.64-75
    • /
    • 2022
  • The method of accessing multiple control systems in the OT control network centered on operation technology uses the operator authentication technology of each control system. An example is ID/PW operator authentication technology. In this case, since the OT control network is composed of multiple control systems, operator authentication technology must be applied to each control system. Therefore, the operator must bear the inconvenience of having to manage authentication information for each control system he manages. To solve these problems, SSO technology is used in business-oriented IT networks. However, if this is introduced into the OT control network as it is, the characteristics of the limited size of the OT control network and rapid operator authentication are not reflected, so it cannot be seen as a realistic alternative. In this paper, a public key-based authentication mechanism was newly proposed as an operator authentication technology to solve this problem. In other words, an integrated public key certificate that applies equally to all control systems in the OT control network was issued and used to access all control systems, thereby simplifying the authentication information management and making access to the control system more efficient and secure.

Cryptanalysis and Improvement of RSA-based Authentication Scheme for Telecare Medical Information Systems

  • Kim, Keewon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.2
    • /
    • pp.93-103
    • /
    • 2020
  • The telecare medical information system (TMIS) supports convenient and rapid health-care services. A secure and efficient authentication and key agreement scheme for TMIS provides safeguarding electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Giri et al. proposed an RSA-based remote user authentication scheme using smart cards for TMIS and claimed that their scheme could resist various malicious attacks. In this paper, we point out that their scheme is still vulnerable to lost smart card attacks and replay attacks and propose an improved scheme to prevent the shortcomings. As compared with the previous authentication schemes for TMIS, the proposed scheme is more secure and practical.

Handwritten One-time Password Authentication System Based On Deep Learning (심층 학습 기반의 수기 일회성 암호 인증 시스템)

  • Li, Zhun;Lee, HyeYoung;Lee, Youngjun;Yoon, Sooji;Bae, Byeongil;Choi, Ho-Jin
    • Journal of Internet Computing and Services
    • /
    • v.20 no.1
    • /
    • pp.25-37
    • /
    • 2019
  • Inspired by the rapid development of deep learning and online biometrics-based authentication, we propose a handwritten one-time password authentication system which employs deep learning-based handwriting recognition and writer verification techniques. We design a convolutional neural network to recognize handwritten digits and a Siamese network to compute the similarity between the input handwriting and the genuine user's handwriting. We propose the first application of the second edition of NIST Special Database 19 for a writer verification task. Our system achieves 98.58% accuracy in the handwriting recognition task, and about 93% accuracy in the writer verification task based on four input images. We believe the proposed handwriting-based biometric technique has potential for use in a variety of online authentication services under the FIDO framework.

Main/Sub Device Authentication and Authorization Protocol in Ubiquitous Office Network (유비쿼터스 오피스 네트워크에서의 Main/Sub 디바이스 인증/인가 프로토콜)

  • Moon, Jong-Sik;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.105-118
    • /
    • 2009
  • In modern society, as the rapid development of IT technology combined with the computer-based high-speed communication networks makes it possible to provide a wide spectrum of services and devices, we have been confronting a new cultural transformation era, referred to as the information society. However, the requirements to be considered in security aspect have became more complicated and diversified, and there remains the same security weaknesses as in the existing media or protocol. Particularly, the office network device with roaming is susceptible to the different kinds of attacks such as terminal hacking, virus attacks, and information leakage because the computing capacity is relatively low and the loading of already developed security functions is difficult. Although developed as one solution to this problems, PKI security authentication technology isn't suitable for multi-domain environments providing uonments proffice network service, and so the development of a novel authentication system is needed. Therefore, in this paper researched the roaming and device authentication/auth for multitechnology using an ID-based public key, authorization ticket, and Sub-device ticket with a purpose to contribute to the development of the secured and efficient technology.

Implementation of Key Generation Algorithm for User Authentication and Encryption (사용자 인증과 암호화를 위한 키 생성 알고리즘 구현)

  • Woo, Chan-Il;Jeon, Se-Gil
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.1
    • /
    • pp.93-98
    • /
    • 2007
  • The importance of information security is increasing by the rapid development of the communication network. So, cryptosystems are used to solve these problems and securities of cryptosystems are dependent on keys. In this paper, we propose a key generation method which is based on cryptographically secure MD5 hash function. The basic structure of the MD5 hash function features is a repetitive structure which is processed in a block unit of 512 bits from inputs of limited length and generates a fixed output of 128 bits. The security of proposed method is based on the hash function and the proposed method can be also utilized for authentication algorithm or data encryption algorithm.

  • PDF

An Efficient User Authentication Scheme with Mobile Device in Wireless Network Environment (무선 네트워크 환경에서 모바일 디바이스 기반 효율적인 사용자 인증 기법)

  • Shin, Soobok;Yeh, Hongjin;Kim, Kangseok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.169-179
    • /
    • 2013
  • Recently, with rapid advances of mobile devices such as smart phone and wireless networking, a number of services using mobile device based wireless network have been explosively increasing. From the viewpoint of security, because wireless network is more vulnerable than wired network, strong security is required in wireless network. On the contrary, the security for mobile devices has to be efficient due to the restrictions of battery powered mobile device such as low computation, low memory space and high communication cost. Therefore, in this paper, we propose an efficient authentication scheme with mobile devices in wireless network environment. The proposed scheme satisfies security requirements for the service using mobile device and it is suitable in wireless network environment.

A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET

  • Han, Mu;Hua, Lei;Ma, Shidian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3678-3698
    • /
    • 2017
  • With the rapid development of vehicular ad hoc Network (VANET), it has gained significant popularity and received increasing attentions from both academics and industry communities in aspects of security and efficiency. To address the security and efficiency issues, a self-authentication and deniable efficient group key agreement protocol is proposed in this paper. The scheme establishes a group between road side units (RSUs) and vehicles by using self-authentication without certification authority, and improves certification efficiency by using group key (GK) transmission method. At the same time, to avoid the attacker attacking the legal vehicle by RSUs, we adopt deniable group key agreement method to negotiation session key (sk) and use it to transmit GK between RSUs. In addition, vehicles not only broadcast messages to other vehicles, but also communicate with other members in the same group. Therefore, group communication is necessary in VANET. Finally, the performance analysis shows superiority of our scheme in security problems, meanwhile the verification delay, transmission overheard and message delay get significant improvement than other related schemes.

A Design and Security of One Card System using Smart Card (스마트카드를 이용한 원카드 시스템의 설계 및 보안)

  • Lee, Dae-Sik;Yun, Dong-Sic;Ahn, Heui-Hak
    • Convergence Security Journal
    • /
    • v.5 no.2
    • /
    • pp.57-63
    • /
    • 2005
  • According to rapid development of computer and wired-wireless internet, information exchange of networking is growing. Also according as size of industry related e-commerce is bigger, it is Required the necessity of convenient user authentication system. So, the study of new authentication method to have a security and convenience is progressing systematically. Smart card of new authentication method overcome problem of established scheme. So it prospect that will be replaced One Card to have a high security and multi-function. In this papar, we suggest about the implementation of One Card System that the security of smart card and usable in all fields.

  • PDF

A Study on The Improvement of User Authentication using the Facial Recognition and OTP Technique in the Mobile Environment (모바일 환경에서 OTP기술과 얼굴인식 기술을 이용한 사용자 인증 개선에 관한 연구)

  • Huh, Seung-Pyo;Lee, Dae-Sung;Kim, Kui-Nam
    • Convergence Security Journal
    • /
    • v.11 no.3
    • /
    • pp.75-84
    • /
    • 2011
  • With the rapid development of mobile technology the use of smartphone is spreading. In order to activate mobile banking and market in the future, the most important key is a secure financial transactoin. However, because many apps are developed without security check in proportional to the spread of smartphone, security threat is inevitably high. Current smartphone banking is processed as the way of the existing public certificate or OTP technique in the mobile environment, but many security hole about current technology is pointed out steadily. Therefore, in this paper we are to improve a existing security hole by reinforcing the security through multi-factor authentication and providing a physical non-repudiation.