• Title/Summary/Keyword: risk based authentication

Search Result 44, Processing Time 0.025 seconds

Design of Vehicle Security Authentication System Using Bluetooth 4.0 Technology (블루투스 4.0 기술을 이용한 차량용 보안인증 시스템 설계)

  • Yu, Hwan-Shin
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.18 no.7
    • /
    • pp.325-330
    • /
    • 2017
  • Bluetooth 4.0 is a technology suitable for the Internet of things that is used for communication between various devices. This technology is suitable for developing a service by combining with automobiles. In this study, a security authentication system was designed by linking Bluetooth 4.0 technology and a vehicle system as an implementation example of an object internet service. A procedure was designed for security authentication and an authentication method is proposed using a data server. When the security authentication function is provided, various additional services can be developed using the information collection function of the risk notification and user action history. In addition, BLE (Bluetooth Low Energy) technology, which is a wireless communication technology that enables low-power communication and low-power communication in the process of the standardization and development of Bluetooth technology and technology, improves the battery life through the use of RFID or NFC This study expanded the range possible. The security service can be extended by expanding the scope of authentication by the contactless type. Using the proposed system, a customized service can be provided while overcoming the problems of an existing radio frequency (RF)-based system, portability, and battery usage problem.

Cortex M3 Based Lightweight Security Protocol for Authentication and Encrypt Communication between Smart Meters and Data Concentrate Unit (스마트미터와 데이터 집중 장치간 인증 및 암호화 통신을 위한 Cortex M3 기반 경량 보안 프로토콜)

  • Shin, Dong-Myung;Ko, Sang-Jun
    • Journal of Software Assessment and Valuation
    • /
    • v.15 no.2
    • /
    • pp.111-119
    • /
    • 2019
  • The existing smart grid device authentication system is concentrated on DCU, meter reading FEP and MDMS, and the authentication system for smart meters is not established. Although some cryptographic chips have been developed at present, it is difficult to complete the PKI authentication scheme because it is at the low level of simple encryption. Unlike existing power grids, smart grids are based on open two-way communication, increasing the risk of accidents as information security vulnerabilities increase. However, PKI is difficult to apply to smart meters, and there is a possibility of accidents such as system shutdown by sending manipulated packets and sending false information to the operating system. Issuing an existing PKI certificate to smart meters with high hardware constraints makes authentication and certificate renewal difficult, so an ultra-lightweight password authentication protocol that can operate even on the poor performance of smart meters (such as non-IP networks, processors, memory, and storage space) was designed and implemented. As a result of the experiment, lightweight cryptographic authentication protocol was able to be executed quickly in the Cortex-M3 environment, and it is expected that it will help to prepare a more secure authentication system in the smart grid industry.

A Study on AES-based Mutual Authentication Protocol for IoT Devices (사물인터넷 디바이스를 위한 AES 기반 상호인증 프로토콜)

  • Oh, Se-Jin;Lee, Seung-Woo
    • Journal of Industrial Convergence
    • /
    • v.18 no.5
    • /
    • pp.23-29
    • /
    • 2020
  • The Internet of things (IoT) is the extension of Internet connectivity into various devices and everyday objects. Embedded with electronics, Internet connectivity and other forms of hardware. The IoT poses significant risk to the entire digital ecosystem. This is because so many of these devices are designed without a built-in security system to keep them from being hijacked by hackers. This paper proposed a mutual authentication protocol for IoT Devices using symmetric-key algorithm. The proposed protocol use symmetric key cryptographic algorithm to securely encrypt data on radio channel. In addition, the secret key used for encryption is random number of devices that improves security by using variable secret keys. The proposed protocol blocked attacker and enabled legal deives to communicate because only authenticated devices transmit data by a mutual authentication protocol. Finally, our scheme is safe for attacks such as eavesdropping attack, location tracking, replay attack, spoofing attack and denial of service attack and we confirmed the safety by attack scenario.

Hash based Secure RFID Authentication Protocol for User Privacy Protection (사용자 프라이버시 보호를 위한 해쉬 기반의 안전한 RFID 인증 프로토콜)

  • Lee, Han-Kwon;Cho, Tae-Kyung;Yoo, Hyun-Joong;Park, Byoung-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.1
    • /
    • pp.33-40
    • /
    • 2007
  • RFID, a non-contact wireless identification technology is being noticed as a technology to alternate barcode system in distribution industry and general industry. Despite of merit of RFID, there are issues to be solved for practical use. One of them, which are most important, is resolution of user's information protection. RFID system without security function bears risk exposing personal data and user's privacy. In this paper, we propose mutual authentication protocol for RFID system in order to solve this security issue. This study aimed to protect user's privacy by providing dynamic ID for tag through authentication protocol safe from security threats. Information being transmitted between backend, reader and tag has no direct connection with ID of tag, and it conducts authentication process using one-way hash function, which prevents attacker's obtaining of tag information using information being transmitted.

  • PDF

A Design of Smart Banking System using Digital Signature based on Biometric Authentication (바이오인증 기반의 전자서명을 이용한 스마트 뱅킹 시스템 설계)

  • Kim, Jae-Woo;Park, Jeong-Hyo;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.9
    • /
    • pp.6282-6289
    • /
    • 2015
  • Today, there is an increasing number of cases in which certificate information is leak, and accordingly, electronic finance frauds are prevailing. As certificate and private key a file-based medium, are easily accessible and duplicated, they are vulnerable to information leaking crimes by cyber-attack using malignant codes such as pharming, phishing and smishing. Therefore, the use of security token and storage toke' has been encouraged as they are much safer medium, but the actual users are only minimal due to the reasons such as the risk of loss, high costs and so on. This thesis, in an effort to solve above-mentioned problems and to complement the shortcomings, proposes a system in which digital signature for Internet banking can be made with a simply bio-authentication process. In conclusion, it was found that the newly proposed system showed a better capability in handling financial transitions in terms of safety and convenience.

Improvement of Digital Identify Proofing Service through Trend Analysis of Online Personal Identification

  • JongBae Kim
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.1-8
    • /
    • 2023
  • This paper analyzes the trends of identification proofing services(PIPSs) to identify and authenticate users online and proposes a method to improve PIPS based on alternative means of resident registration numbers in Korea. Digital identity proofing services play an important role in modern society, but there are some problems. Since they handle sensitive personal information, there is a risk of information leakage, hacking, or inappropriate access. Additionally, online service providers may incur additional costs by applying different PIPSs, which results in online service users bearing the costs. In particular, in these days of globalization, different PIPSs are being used in various countries, which can cause difficulties in international activities due to lack of global consistency. Overseas online PIPSs include expansion of biometric authentication, increase in mobile identity proofing, and distributed identity proofing using blockchain. This paper analyzes the trend of PIPSs that prove themselves when identifying users of online services in non-face-to-face overseas situations, and proposes improvements by comparing them with alternative means of Korean resident registration numbers. Through the proposed method, it will be possible to strengthen the safety of Korea's PIPS and expand the provision of more reliable identification services.

Smartphone-based OTP Door Lock System (스마트폰 기반의 OTP 도어락 시스템)

  • Kim, Jin-Bae;Oh, Chang-Seok;Jeong, Si-Yeong;Jeong, Sang-Heon;Kim, Tae Yong;Jang, Won-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.560-563
    • /
    • 2015
  • Door lock system is used for the conventional method by using a key or a card, a pad Replication, loss, and the risk of damage, and has a problem that exposure to others. In this paper, Bluetooth communication and OTP built into smartphones in order to complement the existing door lock system problems OTP(One-Time-Password), Hide-Key utilizing the authentication method and the Arduino smartphone-based design of wireless OTP door lock system by enabling users it allows for more convenient and safe life free from the risk of theft and robbery.

  • PDF

A Study on the Establishment of a Security and Customs Cooperation System for Reinforcement of the International Air Cargo Supply Chain Security (국제항공화물 공급망 보안 강화를 위한 보안과 세관의 협조체계 구축방안에 관한 연구)

  • Park, Man-Hui;Hwang, Ho-Won
    • Journal of the Korean Society for Aviation and Aeronautics
    • /
    • v.29 no.4
    • /
    • pp.142-152
    • /
    • 2021
  • The International Civil Aviation Organization (ICAO) and the World Customs Organization (WCO) emphasize securing supply chain security through mutual cooperation between aviation security and customs by establishing a standardized security system by regulations, procedures and practices of international air cargo. Accordingly, in accordance with the Aviation Security Act, the known consignors system aims to secure cargo security before loading air cargo into the aircraft, while the customs AEO system is a public-private cooperation program that focuses on simplification of customs clearance procedures. These systems basically have the same purpose of effectively identifying high-risk cargo through a risk-based approach in international air cargo transportation and preventing risks in advance, and the content that a common basic standard for cargo security must be established is also similar. Therefore, it is necessary to establish a cooperation system by simplifying problems such as cumbersome and redundant authentication procedures and on-site verification through coordination of security requirements for mutual recognition between the two systems. As a result, it is necessary to establish a process for coordinating security and customs' supply chain security program and maximize the effect of harmonizing supply chain security by strengthening the linkage between known consignors and AEO.

Design and Implementation of Biometrics Security System Using photoplethysmogram (광용적맥파를 이용한 생체인식 보안시스템의 설계 및 구현)

  • Kim, Hyen-Ki
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.4
    • /
    • pp.53-60
    • /
    • 2010
  • Biometrics are methods of recognizing a person based on the physiological or behavioral characteristics of his of her body. They are highly secure with little risk of loss or falsification by others. This paper has designed and implemented a security system of biometrics by precisely measuring heartbeat signals at two fingertips and using a photoplethysmogram, which is applicable to biometrics. A performance evaluation has led to the following result. The security system of biometrics for personal authentication which has been designed and implemented by this study has achieved a recognition rate of 90.5%. The security system of biometrics suggested here has merits of time saving and easy accessibility. The system is touch-based and collects the necessary biometrics information by simply touching the machine with fingers, so anyone can utilize the system without any difficulty.

Secure E-Voting System with Secure Storage Media

  • Allayear, Shaikh Muhammad;Park, Sung-Soon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1075-1078
    • /
    • 2005
  • The Global IT revolution is growing rapidly. Government and business have to be ready to meet the increased demand for effective and secure online services. With the E-Government practicing, day-by-day the public demand is also increasing simultaneously. Now this present moment, one of important research part is secure E-Voting for E-Government service, but for this important factor or Government Issue, it needs information privacy for secure information transaction of citizen’s opinions and secure authentication. This paper has analyzed several approaches E-voting protocols, those are implemented with many digital signature mechanism and maintained many types of cryptographic rules, which are main factor for information privacy. In this paper we have discussed them with a view to voter anonymity and protection from manipulations. The paper then developed an algorithm designed to guarantee anonymity of the voter and to avoid the risk of manipulation of votes. In this paper the proposed algorithm is based upon the strict separation of voter’s registration and submission of votes, which means that certain information has to be stored on a secure storage media.

  • PDF