• Title/Summary/Keyword: User Integrated Authentication

Search Result 56, Processing Time 0.031 seconds

A New Roaming Authentication Framework For Wireless Communication

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin;Zhao, Qianqian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2061-2080
    • /
    • 2013
  • Roaming authentication protocol is widely used in wireless network which can enable a seamless service for the mobile users. However, the classical approach requires the home server's participation during the authentication between the mobile user and the foreign server. So the more the roaming requests are performed the heavier burden will be on the home server. In this paper, we propose a new roaming authentication framework for wireless communication without the home server's participation. The new roaming authentication protocol in the new framework takes advantage of the ID-based cryptography and provides user anonymity. It has good performance compared with the roaming authentication protocols whose authentication do not need the home server's participation in terms of security and computation costs. Moreover, a new User-to-User authentication protocol in the new framework is also present. All the authentications proposed in this paper can be regarded as a common construction and can be applied to various kinds of wireless networks such as Cellular Networks, Wireless Mesh Networks and Vehicle Networks.

Integrated Authentication Protocol of Financial Sector that Modified OAuth2.0 (OAuth2.0을 변형한 금융권 통합인증 프로토콜)

  • Jung, Kyu-Won;Shin, Hye-seong;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.373-381
    • /
    • 2017
  • Currently, various types of user authentication methods based on public certificates are used in domestic financial transactions. Such an authorized certificate method has a problem that a different security module must be installed every time a user connects an individual financial company to a web server. Also, the financial company relying on this authentication method has a problem that a new security module should be additionally installed for each financial institution whenever a next generation authentication method such as biometric authentication is newly introduced. In order to solve these problems, we propose an integrated authentication system that handles user authentication on behalf of each financial institution in financial transactions, and proposes an integrated authentication protocol that handles secure user authentication between user and financial company web server. The new authentication protocol is a modified version of OAuth2.0 that increases security and efficiency. It is characterized by performing a challenge-response protocol with a pre-shared secret key between the authentication server and the financial company web server. This gives users a convenient and secure Single Sign-On (SSO) effect.

A Study on Integrated ID Authentication Protocol for Web User (웹 사용자를 위한 통합 ID 인증 프로토콜에 관한 연구)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of Digital Convergence
    • /
    • v.13 no.7
    • /
    • pp.197-205
    • /
    • 2015
  • Existing Web authentication method utilizes the resident registration number by credit rating agencies separating i-PIN authentication method which has been improved authentication using resident registration number via the real name confirmation database. By improving the existing authentication method, and it provides the available integrated ID authentication on Web. In order to enhance safety, the proposed authentication method by encrypting the user of the verification value, and stores the unique identifier in the database of the certificate authority. Then, the password required to log in to the Web is for receiving a disposable random from the certificate authority, the user does not need to remember a separate password and receives the random number by using the smart phone. It does not save the user's personal information in the database, and it is easy to management of personal information. Only the integration ID needs to be remembered with random number on every time. It doesn't need to use various IDs and passwords if you use this proposed authentication methods.

A Study on the Authentication Model using Integrated Management Center (통합관리센터를 이용한 인증 모델에 관한 연구)

  • Jin, Kwang-Youn;Choi, Shin-Hyeong;Seo, Jang-Won
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.2
    • /
    • pp.576-583
    • /
    • 2010
  • U-City includes various information devices and network techniques, which connect among several information devices. Integrated Management Center, which is the core element of u-City, is designed to manage all services of u-City and carry out the control function for a city. Accordingly, u-City needs the methods of user authentication and security, so these methods must be implemented to integrated management center. This paper is devoted to describe some conventional authentication techniques, and authentication methods and procedures that may be available to u-City network context. Proposed u-City integrated authentication model assigns IP to only right user after authenticating information terminals and users in u-City and authorizes users according to the policy, so this model plays an important role for the security of integrated management center.

A secure authentication system on wired wireless integrated network using OpenFlow (OpenFlow를 이용한 유‧무선 통합 네트워크 환경에서의 인증 시스템)

  • Moon, Jeong-Kyung;Cho, Han Jin;Kim, Jin-Mook
    • Journal of Digital Convergence
    • /
    • v.12 no.4
    • /
    • pp.285-291
    • /
    • 2014
  • Recent, development of wireless communication devices are rapidly and these device being deployed to the user very fast. By this results, a wired network device and the new device such as wireless devices incorporate. Then a demand of new mesh network is rapidly growing. In this wired/wireless integrated network environment, the network is configured automatically, and a user or wireless communication devices must be provided for authentication services. But, these services do not in the real world. Therefore, in this paper, we propose that wired/wireless integrated network environment to automatically configure the network using OpenFlow and the authentication system using Kerberos method. Our proposed system to be able to provide authentication services, confidentiality, integrity services for user or wired/wireless communication devices. And it can be prvented as well to man-in-the-middle attacks.

A Enhanced Security Model for Cloud Computing in SSO Environment

  • Jang, Eun-Gyeom
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.8
    • /
    • pp.55-61
    • /
    • 2017
  • Cloud computing is cost-effective in terms of system configuration and maintenance and does not require special IT skills for management. Also, cloud computing provides an access control setting where SSO is adopted to secure user convenience and availability. As the SSO user authentication structure of cloud computing is exposed to quite a few external security threats in wire/wireless network integrated service environment, researchers explore technologies drawing on distributed SSO agents. Yet, although the cloud computing access control using the distributed SSO agents enhances security, it impacts on the availability of services. That is, if any single agent responsible for providing the authentication information fails to offer normal services, the cloud computing services become unavailable. To rectify the environment compromising the availability of cloud computing services, and to protect resources, the current paper proposes a security policy that controls the authority to access the resources for cloud computing services by applying the authentication policy of user authentication agents. The proposed system with its policy of the authority to access the resources ensures seamless and secure cloud computing services for users.

User Authentication Using Accelerometer Sensor in Wrist-Type Wearable Device (손목 착용형 웨어러블 기기의 가속도 센서를 사용한 사용자 인증)

  • Kim, Yong Kwang;Moon, Jong Sub
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.2
    • /
    • pp.67-74
    • /
    • 2017
  • This paper proposes a method of user authentication through the patterns of arm movement with a wrist-type wearable device. Using the accelerometer sensor which is built in the device, the 3-axis accelerometer data are collected. Then, the collected data are integrated and the periodic cycle are extracted. In the cycle, the features of frequency are generated with the accelerometer. With the frequency features, 2D Gaussian mixture are modelled. For authenticating an user, the data(the accelerometer) of the user at some point are tested with confidence interval of the Gaussian distribution. The model showed a valuable results for the user authentication with an example, which is average 92% accuracy with 95% confidence interval.

An Efficient Authentication Protocol between Vehicle and Communication Infrastructure for Intelligent Vehicular Networks (지능형 차량 이동네트워크 환경에서 차량과 통신설비간의 효율적인 인증프로토콜)

  • Hwang, Byung-Hee;Kim, Bum-Han;Lee, Dong-Hoon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.500-503
    • /
    • 2008
  • Vehicular Ad hoc Networks have attracted extensive attentions in recent years for their promises in improving safety and enabling other value-added services. Security and privacy are two integrated issues in the deployment of vehicular networks. Privacy-preserving authentication is a key technique in addressing these two issues. We propose a hash chain based authentication protocol that preserves the user privacy. We show that the our scheme can efficiently authenticate users. Name of Our protocol is

  • PDF

Design of User Integrated Authentication System in Heterogeneous Distributed Cloud Service Brokerage Environment (이종 분산 클라우드 서비스 브로커리지 환경에서의 사용자 통합 인증 시스템 설계)

  • Lee, Daesung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.11
    • /
    • pp.2061-2066
    • /
    • 2016
  • Currently, cloud systems are not interoperable due to low interoperability between cloud systems as operators build up cloud environments with their own way. For example, users of the Google cloud system can not use the Microsoft (Microsoft) cloud system unless they go through an additional log-in process. In order for Google cloud system's users to use MS cloud system services, they must log in to the MS cloud system again after logging out of Google cloud system. In order to solve these problems, Cloud Service Broker(CSB) technology has emerged to resolve the interoperability problem between cloud systems, but many researches and developments are still needed. In this paper, we design an integrated user authentication system, which is a fundamental problem of cloud user interoperability among CSB (Cloud Service Broker) technologies, which is emerging as a service intervention technology of heterogeneous distributed cloud environment.

The Integrated Identification Number Checking and Key Management Protocol with Certificates (인증서를 이용한 개인식별번호 확인 및 키분배 통합 프로토콜)

  • Kim Sung Duk;Jung Jae Dong;Won Dong Ho
    • The KIPS Transactions:PartC
    • /
    • v.12C no.3 s.99
    • /
    • pp.317-322
    • /
    • 2005
  • The existing certificate based authentication or identification just verifies whether the owner of private key corresponding to public key of certificate is the DN user set in the user field in the certificate or not, then we cannot find out who is the actual private key owner in a real world. To make up for this weak points, the method to insert the identification number like the resident registration number into the certificate extension field is applied as a technical standard to current domestic PKI system. In this paper, we propose the ECC based integrated identification, identification number checking and key management protocol providing user validation during the login.