• Title/Summary/Keyword: Group Authentication

Search Result 205, Processing Time 0.024 seconds

The Biometric Authentication based Dynamic Group Signature Scheme (바이오메트릭 인증 기반의 동적 그룹 서명 기법)

  • Yun, Sunghyun
    • Journal of the Korea Convergence Society
    • /
    • v.7 no.1
    • /
    • pp.49-55
    • /
    • 2016
  • In a delegate authentication, a user can lend his/her own authentication data to the third parties to let them be authenticated instead of himself/herself. The user authentication schemes based on the memory of unique data such as password, are vulnerable to this type of attack. Biometric authentication could minimize the risk of delegate authentication since it uses the biometric data unique by each person. Group authentication scheme is used to prove that each group member belongs to the corresponding group. For applications such as an electronic voting or a mobile meeting where the number of group members is changing dynamically, a new group authentication method is needed to reflect the status of group in real time. In this paper, we propose biometric authentication based dynamic group signature scheme. The proposed scheme is composed of biometric key generation, group public key creation, group signature generation, group signature verification and member update protocols. The proposed member update protocol is secure against colluding attacks of existing members and could reflect group status in real time.

A Study on Efficient Group Member Authentication and Key Management Scheme for Multicast Security in MANET (MANET에서 멀티캐스트 보안을 위한 효율적인 그룹 멤버 인증 및 키 관리 기법 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.4
    • /
    • pp.115-123
    • /
    • 2017
  • The mutual cooperation among nodes is very important because mobile nodes participating in MANET communicate with limited resources and wireless environment. This characteristic is important especially in environment that supports group communication. In order to support the secure multicast environment, it is important enough to affect performance to provide accurate authentication method for multicast group members and increase the integrity of transmitted data. Therefore, we propose a technique to provide the multicast secure communication by providing efficient authentication and group key management for multicast member nodes in this paper. The cluster structure is used for authentication of nodes in the proposed technique. In order to efficient authentication of nodes, the reliability is measured using a combination of local trust information and global trust information measured by neighboring nodes. And issuing process of the group key has two steps. The issued security group key increases the integrity of the transmitted data. The superiority of the proposed technique was confirmed by comparative experiments.

A Study on the User Authentication and Key Exchange Service for Group Environment (그룹 환경의 사용자 인증 및 키 교환 서비스 프로토콜 연구)

  • Byun, Jin-Wook;Lee, Su-Mi;Lee, Dong-Hoon
    • Journal of Information Technology Services
    • /
    • v.8 no.2
    • /
    • pp.117-136
    • /
    • 2009
  • Over the years a password has been used as a popular authentication method between a client and a server because of its easy-to-memorize property. But, most password-based authentication services have focused on a same password authentication scheme which provides an authentication and key exchange between a client and a server with the same password. With rapid change of communication environments in the fields such as mobile networks, home networking, etc., the end-to-end security allowing users to hold different password is considered as one of main concerns. In this paper, we consider a new authentication service of how each client with different own password is able to authenticate each other, which is a quite new service paradigm among the existing services. This new service can be used in the current or next generation network environment where a mobile user in cell A wants to establish a secure end-to-end channel with users in ceil B, C, and D using only their memorable passwords. This end-to-end security service minimizes the interferences from the operator controlled by network components. To achieve this end-to-end security, we propose an authentication and key exchange service for group users in different realm, and analyze its security in a formal way. We also discuss a generic construction with the existing authentication schemes.

Security Issues on Machine to Machine Communications

  • Lai, Chengzhe;Li, Hui;Zhang, Yueyu;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.2
    • /
    • pp.498-514
    • /
    • 2012
  • Machine to machine (M2M) communications is the hottest issue in the standardization and industry area, it is also defined as machine-type communication (MTC) in release 10 of the 3rd Generation Partnership Project (3GPP). Recently, most research have focused on congestion control, sensing, computing, and controlling technologies and resource management etc., but there are few studies on security aspects. In this paper, we first introduce the threats that exist in M2M system and corresponding solutions according to 3GPP. In addition, we present several new security issues including group access authentication, multiparty authentication and data authentication, and propose corresponding solutions through modifying existing authentication protocols and cryptographic algorithms, such as group authentication and key agreement protocol used to solve group access authentication of M2M, proxy signature for M2M system to tackle authentication issue among multiple entities and aggregate signature used to resolve security of small data transmission in M2M communications.

An Group-based Security Protocol for Machine Type Communications in LTE-Advanced (LTE-Advanced에서의 Machine Type Communications을 위한 그룹 기반 보안 프로토콜)

  • Choi, Dae-Sung;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.885-896
    • /
    • 2013
  • MTC(Machine Type Communications), providing a variety of services anytime and anywhere by connecting the cellular network to the machine and things without human intervention, is being considered as a major challenge of the next-generation communications. Currently, When a massive MTC devices simultaneously connect to the network, each MTC device needs an independent access authentication process. Because of this process, authentication signaling congestion and overload problems will cause in LTE-Advanced. In this paper, we propose a group-based authentication protocol and a key management protocol. For managing the MTC devices as group units, the proposed protocol elects a group leader and authentications only once with the core network. After the authentication is completed, a group leader manages the rest members and MME(Mobility Management Entity) by constructing a binary tree. Finally, the propose protocol analysis show that the proposed protocol not only can reduces the authentication signaling which generated in between the MTC devices and the core network but also can manages the MTC devices, efficiently.

Authentication and Key Agreement Protocol for Secure End-to-End Communications on Mobile Networks

  • Park, Jeong-Hyun;Kim, Jin-Suk;Kim, Hae-Kyu;Yang, Jeong-Mo;Yoo, Seung-Jae
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2003.09a
    • /
    • pp.256-259
    • /
    • 2003
  • This paper presents mutual authentication scheme between user and network on mobile communications using public key scheme based on counter, and simultaneously shows key agreement between user and user using random number for secure communications. This is also a range of possible solutions to authentication and key agreement problem-authentication and key agreement protocol based on nonce and count, and secure end-to-end protocol based on the function Y=f(.)$\^$1/, C$\^$i/ is count of user I, and f(.) is one way function.

  • PDF

A Study on Group Key Management based on Mobile Device ID in Ad-hoc network (Ad-hoc 네트워크에서 모바일 디바이스 아이디 기반의 그룹 키 관리에 대한 연구)

  • Kang, Seo-Il;Lee, Nam-Hoon;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.540-549
    • /
    • 2009
  • An arbitrary mobile device configures Ad-hoc network to provide the transmission of a data and services using wireless communications. A mobile device requires authentication and encryption key management to securely communicate in the Ad-hoc network. This paper examines the trend of the authentication in the Ad-hoc network and the group key management and suggests the plan for ID-based mutual authentication and group key establishment. ID-based mutual authentication in proposed scheme uses zero knowledge in the absence of shared information and is applied to establish a session key and group key. In addition, the proposed scheme is applied to Ad-hoc network to increase the efficiency and the safety of security technology.

  • PDF

Design of E-Mail Group Authentication API using Blockchain and Rotten Tomato Method (블록체인과 Rotten Tomato 방식을 활용한 이메일 집단 인증 API 설계)

  • Kim, Semin;Hong, Sunghyuk
    • Journal of Digital Convergence
    • /
    • v.18 no.11
    • /
    • pp.227-232
    • /
    • 2020
  • The one of the biggest challenges in using e-mail is that it is difficult to filter out unconfirmed senders. Therefore, in this study, an email group authentication API was designed using blockchain technology, which has been widely used as an authentication method. As the proposed model, the node-node weighting index was obtained through the relationship association network, and after designing the email reliability model, the reliability calculation model of the Rotten Tomato method was obtained. Based on this, the system structure was designed, chain code methods were defined, and API was developed. Through this study, it is expected that it will be used in various fields requiring authentication as well as email user authentication, and it is expected that the relationship of group authentication can be proved by allowing a large number of users to use the API in the future.

A Study on the Factors Influencing Innovation Resistance and Intention of Using on the Biometrics Technology (생체인증 기술의 혁신저항 및 사용의도에 영향을 미치는 요인에 관한 연구)

  • Park, Jong-Seok;Kwon, Hyeog-In
    • The Journal of Information Systems
    • /
    • v.27 no.2
    • /
    • pp.53-75
    • /
    • 2018
  • Purpose The purpose of this study is to provide implications by examining the factors affecting the consumers' innovation resistance and intention to use FIDO technology based on the innovation resistance model. In addition, we investigate the difference between FIDO group using biometric authentication technology and those using knowledge / possessive authentication technology. Design/methodology/approach This study investigated the factors influencing innovation resistance and intention to use based on the innovation resistance model. And the structural equation model was applied to analyze the effect of innovation resistance and intention to use. Findings According to empirical results, this study found that perceived relative advantage (+), perceived risk (+), perceived complexity (+), and existing product attitude(+) influenced innovation resistance, and perceived relative advantage (+), self efficacy(+), and innovation resistance(-) influenced intention to use. In addition, this study found that there is a significant difference between the group using the bio-based authentication technology and the group using the knowledge / possessive based authentication technology.

A Method of Anonymity Authentication using the Public Certificate (공인인증서를 이용한 익명인증 방법)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.1
    • /
    • pp.115-129
    • /
    • 2010
  • As the fixed mobile communication tools using the internet are developed, the off-line services are serviced through on-line on the internet. our society is divided into the real world and the cyber world. In the cyber world, the authentication to the user is absolutely required. The authentication is divided into the real-name authentication and the anonymous authentication by the kind of the internet service provider. There are some ISPs needed the real-name authentication and there are others ISPs needed the anonymity authentication. The research about the anonymity authentication is steadily established to these days. In this paper, we analyze the problem about blind signature, group signature, ring signature, and traceable signature. And we propose a method of anonymity authentication using the public certificate. In the proposal, the anonymity certificate have the new structure and management. Certificate Authority issues several anonymity certificates to a user through the real-name authentication. Several anonymity certificates give non-linked and non-traceability to the attacker.