• Title/Summary/Keyword: Authentication Request

Search Result 73, Processing Time 0.028 seconds

Improvement of the Data Authentication of CCN (CCN 데이터 인증 기술의 성능 개선 연구)

  • KIM, DAEYOUB
    • Journal of Digital Convergence
    • /
    • v.15 no.8
    • /
    • pp.341-349
    • /
    • 2017
  • CCN proposes that intermediate network nodes on a network path for a transmitted data-packet cache the data-packet. If the nodes receive request packets for the cached data, the nodes can directly respond to the request-packets using the cached data. Since a request-packet can be responded by one of the intermediate nodes on a path of the request-packet, both faster response time and decreased data transmission amount are expected comparing to the existing host centric networking. However, CCN is vulnerable against forgery attacks because data-packet receivers cannot identify a data provider. Hence, a data authentication scheme is essentially needed to make CCN more secure. But such a data authentication process is one of the main causes of CCN-based service delays. This paper first analyzes the problems of a CCN data authentication scheme, then proposes an improved authentication operation scheme for efficiently authenticating data, and finally evaluates its performance.

Analyses of a Signal Traffic for Authentication in Mobile Sensor Network (이동 센서 네트워크망에서의 인증 메카니즘 신호의 트래픽 분석)

  • Kim Jung-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.7
    • /
    • pp.1524-1528
    • /
    • 2005
  • In this paper, we analyses of a traffic for authentication signaling in third generation mobile sensor network. In universal mobile telecommunication system, authentication functions are utilized to identify and authentication a mobile station and validate the service request network services. The authenticating parties are the authentication the serving general packet radio service support node access the authentication center to obtain the authentication with the mobile station. In this paper, we propose that the automatic cost-effective solution size of the authentication vector array.

Analyses of atraffic for authentication signaling in third generation mobile sensor network (제3세대 이동 센서 네트워크망에서의 인증 메카니즘 신호의 트래픽 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.275-279
    • /
    • 2005
  • In this paper, we analyses of a traffic for authentication signaling in third generation mobile sensor network. In universal mobile telecommunication system, authentication functions are utilized to identify and authentication a mobile station and validate the service request network services. The authenticating parties are the authentication the serving general packet radio service support node access the authentication center to obtain the authentication with the mobile station. In this paper, we propose that the automatic cost-effective solution size of the authentication vector array.

  • PDF

OTP-Based Dynamic Authentication Framework for Virtual Machine Migration (가상머신 마이그레이션을 위한 OTP 기반 동적인증 프레임워크)

  • Lee, Eun-Ji;Park, Choon-Sik;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.315-327
    • /
    • 2017
  • Security threats such as unauthorized access and data tampering can occur during the virtual machine migration process. In particular, since virtual machine migration requires users to transfer important data and infrastructure information, it is relatively risky to other cloud services in case of security threats. For this reason, there is a need for dynamic authentication for virtual machine migration. Therefore, this paper proposes an OTP-based dynamic authentication framework to improve the vulnerabilities of the existing authentication mechanism for virtual machine migration. It consists of a virtual machine migration request module and an operation module. The request module includes an OTP-based user authentication process and a migration request process to a data center when a user requests a migration. The operation module includes a secure key exchange process between the data centers using SPEKE and a TOTP-based mutual authentication process between the data center and the physical server.

Stateless Randomized Token Authentication for Performance Improvement of OAuth 2.0 MAC Token Authentication (OAuth 2.0 MAC 토큰인증의 효율성 개선을 위한 무상태 난수화토큰인증)

  • Lee, Byoungcheon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1343-1354
    • /
    • 2018
  • OAuth 2.0 bearer token and JWT(JSON web token), current standard technologies for authentication and authorization, use the approach of sending fixed token repeatedly to server for authentication that they are subject to eavesdropping attack, thus they should be used in secure communication environment such as HTTPS. In OAuth 2.0 MAC token which was devised as an authentication scheme that can be used in non-secure communication environment, server issues shared secret key to authenticated client and the client uses it to compute MAC to prove the authenticity of request, but in this case server has to store and use the shared secret key to verify user's request. Therefore, it's hard to provide stateless authentication service. In this paper we present a randomized token authentication scheme which can provide stateless MAC token authentication without storing shared secret key in server side. To remove the use of HTTPS, we utilize secure communication using server certificate and simple signature-based login using client certificate together with the proposed randomized token authentication to achieve the fully stateless authentication service and we provide an implementation example.

Effects of Artists' Death and Trade Frequency on Art Forgery (작가의 사망여부와 거래빈도가 미술품 위작에 미치는 영향)

  • Kim, Na-Won;Shin, Hyung-Deok;Chung, Taeyoung
    • The Journal of the Korea Contents Association
    • /
    • v.15 no.4
    • /
    • pp.97-103
    • /
    • 2015
  • This paper empirically investigated the factors that may affect art forgery, using 5,130 authentication request data drawn from Korean Art Appraisal Board (KAAB) during 2003 and 2012. Living status of artists and trade frequency of artworks of the artists were considered as explanatory variables that may affect authentication requests and forgery ratio. We found that artists' death has significantly positive impacts on both authentication requests and forgery ratio, while trade frequency of artworks of the artists has the impact only on authentication requests. These results imply that art forgery may have multidimensional characteristics.

Study on a Secure Authentication and Authorization Protocol based on Kerberos (커버로스 기반의 안전한 인증 및 허가 프로토콜 에 관한 연구)

  • 김은환;김명희;전문석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.5C
    • /
    • pp.737-749
    • /
    • 2004
  • Kerberos authenticates clients using symmetric-key cryptography, and supposed to Oust other systems of the realm in distributed network environment. But, authentication and authorization are essential elements for the security. In this paper, we design an efficient and secure authentication/authorization mechanism by introducing the public/private-key and installing the proxy privilege server to Kerberos. In the proposed mechanism, to make a system more secure, the value of the session key is changed everytime using MAC(message authentication code) algorithm with the long-term key for user-authentication and a random number exchanged through the public key. Also, we reduce the number of keys by simplifying authentication steps. Proxy privilege server certifies privilege request of client and issues a privilege attribute certificate. Application server executes privilege request of client which is included a privilege attribute certificate. Also, a privilege attribute certificate is used in delegation. We design an efficient and secure authentication/authorization algorithm with Kerberos.

A Study on Smart-Card Based User Authentication (스마트카드 기반의 사용자 인증 기법에 관한 연구)

  • Lee, Jaeyoung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.2
    • /
    • pp.27-33
    • /
    • 2018
  • User authentication scheme is a method for controlling unauthorized users' access to securely share the services and resources provided by the server and for verifying users with access rights. Initial user authentication scheme was based on passwords. Nowadays, various authentication schemes such as ID based, smart-card based, and attribute based are being researched. The study of Lee et al. suggested a user authentication scheme that provides forward secrecy and protects anonymity of users. However, it is vulnerable to attacks by outsiders and attackers who have acquired smart-cards. In this paper, we propose a modified smart-card authentication scheme to complement the weakness of the previous studies. The proposed user authentication scheme provides the security for the ID guessing attack and the password guessing attacks of the attacker who obtained the login request message and the user's smart-card.

Authentication and Trust Relationship Chaining for Resource Sharing Community (자원 공유 커뮤니티를 위한 인증 기술과 신뢰관계사슬)

  • Kim, Jeong Gon;Kim, Shin Kon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.2
    • /
    • pp.55-69
    • /
    • 2010
  • This article proposed the authentication protocol for peer-to-peer resource sharing community. The proposed protocol does not require a priori information for generating and exchanging authentication key. Also this protocol can provide the delicate access control by allowing the user(authenticator) to assign the trust level to the authentication supplicant, which can be used to decide if the resource providing node will accept the resource sharing request from a resource requesting node. Trust Relationship Chaining provides the environment where trust levels (included in the trust table) of nodes in the resource sharing community are propagated among nodes when trust tables are exchanged between two nodes engaged in mutual authentication process and authentication refresh so that any two nodes which are not directly mutual-authenticated can assign the trust level each other for the access control for resource sharing. In the proposed protocol a node can implements the authentication refresh continuously to verify the effectiveness of authentication after mutual authentication so that the authentication of new node or authentication revocation(effectiveness cancellation) of the departed node can be propagated to the all the nodes in RSC and eventually safe resource sharing community is configured.

An Efficient PFMIPv6 and WLAN Interworking Scheme for Fast Handover (고속 핸드오버를 위한 PFMIPv6와 무선랜의 효율적인 연동 방안)

  • Park, Min-Ji;Min, Sang-Won;Kim, Bok-Ki
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.3B
    • /
    • pp.174-180
    • /
    • 2012
  • As the number of a smart phone user over the world surprisingly grows and a wireless Internet market expands, service requirement of a mobile terminal is increasing. However, because there is no consideration of mobility in the early standard step, it is difficult to expect to improve the service performance in handover procedure. This paper proposes a PFMIPv6 handover scheme by using probe request message and authentication message and by using buffering scheme in IEEE 802.11. In addition, we simulated this proposal scheme and verified that the proposed handover scheme is improved in terms of handover delay, and average FTP throughput during the handover period.