• 제목/요약/키워드: user authentication

검색결과 1,423건 처리시간 0.027초

Attribute based User Authentication for Contents Distribution Environments

  • Yoo, Hye-Joung
    • International Journal of Contents
    • /
    • 제8권3호
    • /
    • pp.79-82
    • /
    • 2012
  • In digital contents distribution environments, a user authentication is an important security primitive to allow only authenticated user to use right services by checking the validity of membership. For example, in Internet Protocol Television (IPTV) environments, it is required to provide an access control according to the policy of content provider. Remote user authentication and key agreement scheme is used to validate the contents accessibility of a user. We propose a novel user authentication scheme using smart cards providing a secure access to multimedia contents service. Each user is authenticated using a subset of attributes which are issued in the registration phase without revealing individual's identity. Our scheme provides the anonymous authentication and the various permissions according to the combination of attributes which are assigned to each user. In spite of more functionality, the result of performance analysis shows that the computation and communication cost is very low. Using this scheme, the security of contents distribution environments in the client-server model can be significantly improved.

자동인식 및 데이터 수집을 이용한 사용자 인증 시스템 (User Authentication System based on Auto Identification and Data Collection)

  • 정필성;조양현
    • 한국정보통신학회논문지
    • /
    • 제22권1호
    • /
    • pp.75-82
    • /
    • 2018
  • 모바일 기기 사용자가 증가함에 따라서 다양한 사용자 인증 방식에 대한 연구가 활발하게 진행되고 있다. 사용자 인증방식에는 사용자 아이디와 비밀번호를 이용하는 지식기반 인증방식, 사용자만이 가지고 있는 특성인 생체기반, 위치기반 등을 이용하는 방법과 OTP(On Time Password)와 같은 2차 인증을 진행하는 인증방식이 사용되고 있다. 본 논문에서는 기존 인증방식의 문제점을 개선하고 사용자가 원하는 방식으로 암호화가 진행될 수 있는 사용자 시스템을 제안한다. 제안한 인증 시스템은 모바일 기기를 이용하여 인증요소를 수집하는 인증요소 수집 모듈, 수집한 인증요소를 조합하여 보안키를 생성하는 보안키 생성 모듈, 생성된 보안키를 이용하여 인증을 진행하는 암호화 및 복호화 모듈로 구성된다.

User attribute verification method using user mobile dynamic information

  • Kim, Seok-Hun
    • 한국컴퓨터정보학회논문지
    • /
    • 제24권1호
    • /
    • pp.145-149
    • /
    • 2019
  • Various supplementary authentication methods are used to supplement user authentication and authorization provided by existing password verification online1. In recent years, authentication and authorization methods using user attribute information have been studied and utilized in various services. User attribute information can be divided into static information and dynamic information. The existing methods focus on research to identify users using dynamic information or to generate challenge questions for user reauthentication. Static information such as a user's home address, school, company, etc. is associated with dynamic information such as location information. We propose a method to verify user attribute information by using the association between two attribute information. For this purpose, the static information of the user is verified by using the user's location record which is dynamic information. The experiment of this paper collects the dynamic information of the actual user and extracts the static information to verify the user attributes. And we implemented the user attribute information authentication system using the proposal verification method and evaluated the utility based on applicability, convenience, and security.

A Secure Authentication Method for Smart Phone based on User's Behaviour and Habits

  • Lee, Geum-Boon
    • 한국컴퓨터정보학회논문지
    • /
    • 제22권9호
    • /
    • pp.65-71
    • /
    • 2017
  • This paper proposes a smart phone authentication method based on user's behavior and habit that is an authentication method against shoulder surfing attack and brute force attack. As smart phones evolve not only storage of personal data but also a key means of financial services, the importance of personal information security in smart phones is growing. When user authentication of smart phone, pattern authentication method is simple to use and memorize, but it is prone to leak and vulnerable to attack. Using the features of the smart phone pattern method of the user, the pressure applied when touching the touch pad with the finger, the size of the area touching the finger, and the time of completing the pattern are used as feature vectors and applied to user authentication security. First, a smart phone user models and stores three parameter values as prototypes for each section of the pattern. Then, when a new authentication request is made, the feature vector of the input pattern is obtained and compared with the stored model to decide whether to approve the access to the smart phone. The experimental results confirm that the proposed technique shows a robust authentication security using subjective data of smart phone user based on habits and behaviors.

Development of Efficient Encryption Scheme on Brain-Waves Using Five Phase Chaos Maps

  • Kim, Jung-Sook;Chung, Jang-Young
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • 제16권1호
    • /
    • pp.59-63
    • /
    • 2016
  • Secondary damage to the user is a problem in biometrics. A brain-wave has no shape and a malicious user may not cause secondary damage to a user. However, if user sends brain-wave signals to an authentication system using a network, a malicious user could easily capture the brain-wave signals. Then, the malicious user could access the authentication system using the captured brain-wave signals. In addition, the dataset containing the brain-wave signals is large and the transfer time is long. However, user authentication requires a real-time processing, and an encryption scheme on brain-wave signals is necessary. In this paper, we propose an efficient encryption scheme using a chaos map and adaptive junk data on the brain-wave signals for user authentication. As a result, the encrypted brain-wave signals are produced and the processing time for authentication is reasonable in real-time.

클라우드 환경에서 빅데이터 분석을 통한 새로운 사용자 인증방법에 관한 연구 (New Authentication Methods based on User's Behavior Big Data Analysis on Cloud)

  • 홍성혁
    • 중소기업융합학회논문지
    • /
    • 제6권4호
    • /
    • pp.31-36
    • /
    • 2016
  • 사용자 인증은 네트워크 보안하는 첫 번째 단계이다. 인증의 유형은 많이 있으며, 하나 이상의 인증 방식은 네트워크 내의 사용자의 인증을 보다 안전하게 한다. 하지만 생체 인증 제외하고, 대부분의 인증 방법은 복사 할 수 있다. 또한 다른 사람이 타인의 인증을 악용 할 수 있다. 따라서, 하나 이상의 인증 방식은 안전한 인증을 위해 사용되어야한다. 보안을 너무 강조하게 되면 비효율적이기 때문에, 효율적이면서 안전한 시스템을 구축하기 위한 연구가 많이 진행되고 있다. 본 논문은 사용자의 행동에 기초하여 인증 방안을 제시한다. 본 논문에서 제시한 방법은 안전하고 효율적인 통신을 제공하여 클라우드 기반의 모든 시스템에서 사용자 인증에 적용될 수 있으며, 빅데이터 분석을 통한 보다 정확한 사용자 인증을 통해 안전한 통신에 기여할 것으로 기대한다.

효율적 전자상거래를 위한 유한체 서브그룹 기반의 사용자 인증 프로토콜 설계 (Design of GE subgroup based User Authentication Protocol For efficient Electric Commerce)

  • 정경숙;홍석미;정태충
    • 한국전자거래학회지
    • /
    • 제9권1호
    • /
    • pp.209-220
    • /
    • 2004
  • If protocol has fast operations and short key length, it can be efficient user authentication protocol. Lenstra and Verheul proposed XTR. XTR have short key length and fast computing speed. Therefore, this can be used usefully in complex arithmetic. In this paper, to design efficient user authentication protocol we used a subgroup of Galois Field to problem domain. Proposed protocol does not use GF(p/sup 6/) that is existent finite field, and uses GF(p²) that is subgroup and solves problem. XTR-ElGamal based user authentication protocol reduced bit number that is required when exchange key by doing with upside. Also, proposed protocol provided easy calculation and execution by reducing required overhead when calculate. In this paper, we designed authentication protocol with y/sub i/ = g/sup b.p/sup 2(i-1)//ㆍv mol q, 1(equation omitted) 3 that is required to do user authentication.

  • PDF

A New Roaming Authentication Framework For Wireless Communication

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin;Zhao, Qianqian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권8호
    • /
    • pp.2061-2080
    • /
    • 2013
  • Roaming authentication protocol is widely used in wireless network which can enable a seamless service for the mobile users. However, the classical approach requires the home server's participation during the authentication between the mobile user and the foreign server. So the more the roaming requests are performed the heavier burden will be on the home server. In this paper, we propose a new roaming authentication framework for wireless communication without the home server's participation. The new roaming authentication protocol in the new framework takes advantage of the ID-based cryptography and provides user anonymity. It has good performance compared with the roaming authentication protocols whose authentication do not need the home server's participation in terms of security and computation costs. Moreover, a new User-to-User authentication protocol in the new framework is also present. All the authentications proposed in this paper can be regarded as a common construction and can be applied to various kinds of wireless networks such as Cellular Networks, Wireless Mesh Networks and Vehicle Networks.

자유로운 문자열의 키스트로크 다이나믹스와 일범주 분류기를 활용한 사용자 인증 (User Authentication Based on Keystroke Dynamics of Free Text and One-Class Classifiers)

  • 서동민;강필성
    • 대한산업공학회지
    • /
    • 제42권4호
    • /
    • pp.280-289
    • /
    • 2016
  • User authentication is an important issue on computer network systems. Most of the current computer network systems use the ID-password string match as the primary user authentication method. However, in password-based authentication, whoever acquires the password of a valid user can access the system without any restrictions. In this paper, we present a keystroke dynamics-based user authentication to resolve limitations of the password-based authentication. Since most previous studies employed a fixed-length text as an input data, we aims at enhancing the authentication performance by combining four different variable creation methods from a variable-length free text as an input data. As authentication algorithms, four one-class classifiers are employed. We verify the proposed approach through an experiment based on actual keystroke data collected from 100 participants who provided more than 17,000 keystrokes for both Korean and English. The experimental results show that our proposed method significantly improve the authentication performance compared to the existing approaches.

경계없는 세상과 사용자 인증기술 동향 (World Without Boundaries and Trends in User Authentication Technology)

  • 진승헌;조진만;조상래;조영섭;김수형
    • 전자통신동향분석
    • /
    • 제36권4호
    • /
    • pp.135-144
    • /
    • 2021
  • The field of user authentication in Korea has experienced new dimensions since December 2020. Accredited certificate, which had been in use for 21 years since 1999, has been abolished. Accredited certificates have provided a trust foundation for various ICT-based industrial developments; however, new changes in the authentication sector are also required due to changes in the service and policy environment. Changes in the service environment occur rapidly because of the emergence of new technologies such as AI, IoT, Bio, Blockchain, and the daily use of non-face-to-face environments caused by COVID-19. Even with changes in the service environment, user authentication remains an essential foundation for providing services. This paper summarizes the current status of user authentication techniques, analyzes major changes in the service environment (such as Metaverse) associated with user authentication, and presents the direction of authentication techniques (Decentralized, Invisible, Privacy-preserving) through the derived implications.