• Title/Summary/Keyword: user authentication

Search Result 1,431, Processing Time 0.031 seconds

A Design and Implementation of User Authentication System using Biometric Information (바이오 정보를 이용한 사용자 인증 시스템 설계 및 구현)

  • Lee, Hyung-Woo;Park, Yeong-Joon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.9
    • /
    • pp.3548-3557
    • /
    • 2010
  • Security enhancement technologies are required to preventing phishing and pharming attacks on Internet banking. One-time password(OTP) should be used with certificate for enhancing user authentication and security performance. However, existing OTP technique is weak on MITM(Man-In-The-Middle) attack and synchnonization should be provided on OTP system. Therefore, more advanced mechanism such as combining biometic data with OTP can be suggested to enhancing security on authentication system. In this paper, we designed and implemented a multifactor authentication system using one-time biometric template to generate unique authentication data after adapting biometric transform on each user's biometric data.

A Quality Assessment Method of Biometrics for Estimating Authentication Result in User Authentication System (사용자 인증시스템의 인증결과 예측을 위한 바이오정보의 품질평가기법)

  • Kim, Ae-Young;Lee, Sang-Ho
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.2
    • /
    • pp.242-246
    • /
    • 2010
  • In this paper, we propose a quality assessment method of biometrics for estimating an authentication result in an user authentication system. The proposed quality assessment method is designed to compute a quality score called CIMR (Confidence Interval Matching Ratio) as a result by small-sample analysis like T-test. We use the C/MR-based quality assessment method for testing how to well draw a distinction between various biometrics in a multimodal biometric system. We also test a predictability for authentication results of obtained biometrics using the mean $\bar{X}$ and the variance $s^2$ in T-test-based CIMR. As a result, we achieved the maximum 88% accuracy for estimation of user authentication results.

Strong Password Mutual Authentication Protocol (강력한 패스워드 상호인증 프로토콜)

  • Yoon, Eun-Jun;Hong, You-Sik;Kim, Cheon-Shik;Yoo, Kee-Young
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.11-19
    • /
    • 2009
  • Recently, user authentication is the most important part as far as security to provide confidentiality and integrity over untrusted networks like the Internet. Especially, password-based user authentication method is the most widely-used user authentication method due to various advantages, such as human-memorable simplicity, convenience, mobility, low-cost operations and efficiency. In this paper, we propose a new strong password mutual authentication protocol. As a result, the proposed authentication protocol provides more security and efficiency compare with the previously related protocols. So that, it can be used practically as the Internet authentication protocol.

Improved authentication mechanism of the RADIUS protocol in the Internet of Things (사물인터넷 환경에서 RADIUS 프로토콜의 향상된 인증기법)

  • Kim, Young-Se;Han, Keun-hee;Kim, Kee-cheon
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.1
    • /
    • pp.1-6
    • /
    • 2016
  • The IOT environment, people connected to the network, object, everything such as space (Things) generates data in real time. The information between the object collecting, sharing, are utilized. Currently health care, research in various fields such as smart home has been promoted. Also appeared concepts emphasized all things(IOE) Internet connection between the geographic space and the Internet. Human, while important connections between the objects, such as objects, studies of efficient and secure authentication technologies have been developed. In this paper, we propose a RADIUS (Remote Authentication Dial In User Service) protocol for improved mutual authentication between each object in the IOT environment.

A Study of Behavior Based Authentication Using Touch Dynamics and Application Usage on Android (안드로이드에서 앱 사용과 터치 정보를 이용한 행위 기반 사용자 인증 기술 연구)

  • Kim, Minwoo;Kim, Seungyeon;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.361-371
    • /
    • 2017
  • The increase in user data stored in the device implies the increase in threats of users' sensitive data. Currently, smartphone authentication mechanisms such as Pattern Lock, fingerprint recognition are widely used. Although, there exist disadvantages of inconvenience use and dependence that users need to depend on their own memory. User behavior based authentication mechanism have advantages of high convenience by offering continuous authentication when using the mobile device. However, these mechanisms show limitations on low accuracy of authentication and there are researches to improve the accuracy. This paper proposes improved authentication mechanism that uses user's smartphone application usage pattern which has not considered on earlier studies. Also, we analyze performance of proposed mechanism with collected datasets from actual use of smartphone applications.

A Study on Multibiometrics derived from Calling Activity Context using Smartphone for Implicit User Authentication System

  • Negara, Ali Fahmi Perwira;Yeom, Jaekeun;Choi, Deokjai
    • International Journal of Contents
    • /
    • v.9 no.2
    • /
    • pp.14-21
    • /
    • 2013
  • Current smartphone authentication systems are deemed inconvenient and difficult for users on remembering their password as well as privacy issues on stolen or forged biometrics. New authentication system is demanded to be implicit to users with very minimum user involvement being. This idea aims towards a future model of authentication system for smartphones users without users realizing them being authenticated. We use the most frequent activity that users carry out with their smartphone, which is the calling activity. We derive two basics related interactions that are first factor being arm's flex (AF) action to pick a phone to be near ones' ears and then once getting near ear using second factor from ear shape image. Here, we combine behavior biometrics from AF in first factor and physical biometrics from ear image in second factor. Our study shows our dual-factor authentication system does not require explicit user interaction thereby improving convenience and alleviating burden from users from persistent necessity to remember password. These findings will augment development of novel implicit authentication system being transparent, easier, and unobtrusive for users.

Design and Implementation of e-Commerce User Authentication Interface using the Mouse Gesture (마우스 제스처를 이용한 전자상거래 사용자 인증 인터페이스)

  • 김은영;정옥란;조동섭
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.3
    • /
    • pp.469-480
    • /
    • 2003
  • The accurate user- authentication technology is being raised as one of the most important in this current society, which is, so called, information society. Most authentication technology is used to identify users by using the special characteristics of users. This paper has established an e-commerce shopping mall based on conventional e-commerce systems. It also suggested and established the user authentication interface that uses the mouse gesture, which is the new authentication of what users have. The user authentication interface using the mouse gesture generates the status of recognition directly on the screen by comparing the stored pattern values with the unique pattern values that users entered. When users purchase products through the shopping mall and enter their another signature information together with payment information, security can be more increased. Experimental results show that our mouse gesture interface may be useful to provide more security to e-commerce server.

  • PDF

A Study on the Fingerprint-based User Authentication Protocol Considering both the Mobility and Security in the Telematics Environment (텔레메틱스 환경에서 이동성과 보안성을 고려한 지문정보를 이용한 사용자 인증 프로토콜에 관한 연구)

  • Kim, Tae-Sub;Oh, Ryong;Lee, Sang-Joon;Lee, Sung-Ju;Kim, Hak-Jae;Chung, Yong-Wha;Cho, Choong-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.11A
    • /
    • pp.1128-1137
    • /
    • 2007
  • Recently, according to being advanced internet, mobile communication technique, Telematics environment which users in vehicle can use internet service in LAN(Local Area Network) via mobile device has being realized. In this paper, we propose the remote user authentication protocol to solve these issues. Additionally, we use biometrics(fingerprint) for our user authentication protocol cause it can provide to avoid critical weakness that can be lost, stolen, or forgotten and to make authentication easily. In our user authentication protocol, to protect the biometric we use session key which is generated from master key distributed in our key distribution protocol. In particular, we propose secure protocol between APs considering weakness of security in mobile environment. Based on implementation of our proposed protocol, we conform that our proposed protocols are secure from various attack methods and provide real-time authentication.

Mutual Anonymous Authentication Using Smart Cards in Multi-server Environments (다중서버 환경에서의 스마트카드를 이용한 상호 익명 인증)

  • Yoo, Hye-Joung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.12C
    • /
    • pp.1021-1028
    • /
    • 2008
  • In a network environment, when a user requests a server's service, a remote user authentication system using smart cards is a very practical solution to validate the eligibility of a user and provide secure communication. In these authentication schemes, due to fast progress of networks and information technology, most of provided services are in multi-server environments. However, there are no studies in multi-server authentication schemes using smart cards providing mutual anonymity so far. In this paper, we propose a novel user authentication scheme using smart cards providing mutual authentication and mutual anonymity for multi-server environments. Our proposed scheme achieves the low-computation requirement for smart cards and a user can use permitted various services in eligible servers by only one registration. Also, this scheme guarantees perfect mutual anonymity of participants.

A Security Assessment on the Designated PC service

  • Lee, Kyungroul;Yim, Kangbin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.20 no.12
    • /
    • pp.61-66
    • /
    • 2015
  • In this paper, we draw a security assessment by analyzing possible vulnerabilities of the designated PC service which is supposed for strengthening security of current online identification methods that provide various areas such as the online banking and a game and so on. There is a difference between the designated PC service and online identification methods. Online identification methods authenticate an user by the user's private information or the user's knowledge-based information, though the designated PC service authenticates a hardware-based unique information of the user's PC. For this reason, high task significance services employ with online identification methods and the designated PC service for improving security multiply. Nevertheless, the security assessment of the designated PC service has been absent and possible vulnerabilities of the designated PC service are counterfeiter and falsification when the hardware-based unique-information is extracted on the user's PC and sent an authentication server. Therefore, in this paper, we analyze possible vulnerabilities of the designated PC service and draw the security assessment.