Visible to the public Biblio

Filters: Keyword is identity authentication  [Clear All Filters]
2022-12-02
Fang, Wengao, Guan, Xiaojuan.  2022.  Research on iOS Remote Security Access Technology Based on Zero Trust. 2022 IEEE 6th Information Technology and Mechatronics Engineering Conference (ITOEC). 6:238—241.

Under the situation of regular epidemic prevention and control, teleworking has gradually become a normal working mode. With the development of modern information technologies such as big data, cloud computing and mobile Internet, it's become a problem that how to build an effective security defense system to ensure the information security of teleworking in complex network environment while ensuring the availability, collaboration and efficiency of teleworking. One of the solutions is Zero Trust Network(ZTN), most enterprise infrastructures will operate in a hybrid zero trust/perimeter-based mode while continuing to invest in IT modernization initiatives and improve organization business processes. In this paper, we have systematically studied the zero trust principles, the logical components of zero trust architecture and the key technology of zero trust network. Based on the abstract model of zero trust architecture and information security technologies, a prototype has been realized which suitable for iOS terminals to access enterprise resources safely in teleworking mode.

2022-04-19
Zhang, Linlin, Ge, Yunhan.  2021.  Identity Authentication Based on Domestic Commercial Cryptography with Blockchain in the Heterogeneous Alliance Network. 2021 IEEE International Conference on Consumer Electronics and Computer Engineering (ICCECE). :191–195.
Aiming at ensure the security and self-control of heterogeneous alliance network, this paper proposes a novel structure of identity authentication based on domestic commercial cryptography with blockchain in the heterogeneous alliance network. The domestic commercial cryptography, such as SM2, SM3, SM4, SM9 and ZUC, is adopted to solve the encryption, decryption, signature and verification of blockchain, whose key steps of data layer are solved by using domestic commercial cryptographic algorithms. In addition, it is the distributed way to produce the public key and private key for the security of the keys. Therefore, the cross domain identity authentication in the heterogeneous alliance network can be executed safely and effectively.
2022-04-13
He, Gaofeng, Si, Yongrui, Xiao, Xiancai, Wei, Qianfeng, Zhu, Haiting, Xu, Bingfeng.  2021.  Preventing IoT DDoS Attacks using Blockchain and IP Address Obfuscation. 2021 13th International Conference on Wireless Communications and Signal Processing (WCSP). :1—5.
With the widespread deployment of Internet of Things (IoT) devices, hackers can use IoT devices to launch large-scale distributed denial of service (DDoS) attacks, which bring great harm to the Internet. However, how to defend against these attacks remains to be an open challenge. In this paper, we propose a novel prevention method for IoT DDoS attacks based on blockchain and obfuscation of IP addresses. Our observation is that IoT devices are usually resource-constrained and cannot support complicated cryptographic algorithms such as RSA. Based on the observation, we employ a novel authentication then communication mechanism for IoT DDoS attack prevention. In this mechanism, the attack targets' IP addresses are encrypted by a random security parameter. Clients need to be authenticated to obtain the random security parameter and decrypt the IP addresses. In particular, we propose to authenticate clients with public-key cryptography and a blockchain system. The complex authentication and IP address decryption operations disable IoT devices and thus block IoT DDoS attacks. The effectiveness of the proposed method is analyzed and validated by theoretical analysis and simulation experiments.
2022-02-25
Pan, Menghan, He, Daojing, Li, Xuru, Chan, Sammy, Panaousis, Emmanouil, Gao, Yun.  2021.  A Lightweight Certificateless Non-interactive Authentication and Key Exchange Protocol for IoT Environments. 2021 IEEE Symposium on Computers and Communications (ISCC). :1–7.
In order to protect user privacy and provide better access control in Internet of Things (IoT) environments, designing an appropriate two-party authentication and key exchange protocol is a prominent challenge. In this paper, we propose a lightweight certificateless non-interactive authentication and key exchange (CNAKE) protocol for mutual authentication between remote users and smart devices. Based on elliptic curves, our lightweight protocol provides high security performance, realizes non-interactive authentication between the two entities, and effectively reduces communication overhead. Under the random oracle model, the proposed protocol is provably secure based on the Computational Diffie-Hellman and Bilinear Diffie-Hellman hardness assumption. Finally, through a series of experiments and comprehensive performance analysis, we demonstrate that our scheme is fast and secure.
2021-12-21
Wu, Ya Guang, Yan, Wen Hao, Wang, Jin Zhi.  2021.  Real Identity Based Access Control Technology under Zero Trust Architecture. 2021 International Conference on Wireless Communications and Smart Grid (ICWCSG). :18–22.
With the rapid development and application of emerging information technology, the traditional network security architecture is more and more difficult to support flexible dynamic and a wider range of business data access requirements. Zero trust technology can truly realize the aggregation of security and business by building an end-to-end dynamic new boundary based on identity, which puts forward a new direction for the upgrade and evolution of enterprise network security architecture. This paper mainly includes access control and identity authentication management functions. The goal of access control system is to ensure that legitimate and secure users can use the system normally, and then protect the security of enterprise network and server. The functions of the access control system include identifying the user's identity (legitimacy), evaluating the security characteristics (Security) of the user's machine, and taking corresponding response strategies.
Wu, Kehe, Shi, Jin, Guo, Zhimin, Zhang, Zheng, Cai, Junfei.  2021.  Research on Security Strategy of Power Internet of Things Devices Based on Zero-Trust. 2021 International Conference on Computer Engineering and Application (ICCEA). :79–83.
In order to guarantee the normal operation of the power Internet of things devices, the zero-trust idea was used for studying the security protection strategies of devices from four aspects: user authentication, equipment trust, application integrity and flow baselines. Firstly, device trust is constructed based on device portrait; then, verification of device application integrity based on MD5 message digest algorithm to achieve device application trustworthiness. Next, the terminal network traffic baselines are mined from OpenFlow, a southbound protocol in SDN. Finally, according to the dynamic user trust degree attribute access control model, the comprehensive user trust degree was obtained by weighting the direct trust degree. It obtained from user authentication and the trust degree of user access to terminal communication traffic. And according to the comprehensive trust degree, users are assigned the minimum authority to access the terminal to realize the security protection of the terminal. According to the comprehensive trust degree, the minimum permissions for users to access the terminal were assigned to achieve the security protection of the terminal. The research shows that the zero-trust mechanism is applied to the terminal security protection of power Internet of Things, which can improve the reliability of the safe operation of terminal equipment.
2021-07-08
Hou, Dai, Han, Hao, Novak, Ed.  2020.  TAES: Two-factor Authentication with End-to-End Security against VoIP Phishing. 2020 IEEE/ACM Symposium on Edge Computing (SEC). :340—345.
In the current state of communication technology, the abuse of VoIP has led to the emergence of telecommunications fraud. We urgently need an end-to-end identity authentication mechanism to verify the identity of the caller. This paper proposes an end-to-end, dual identity authentication mechanism to solve the problem of telecommunications fraud. Our first technique is to use the Hermes algorithm of data transmission technology on an unknown voice channel to transmit the certificate, thereby authenticating the caller's phone number. Our second technique uses voice-print recognition technology and a Gaussian mixture model (a general background probabilistic model) to establish a model of the speaker to verify the caller's voice to ensure the speaker's identity. Our solution is implemented on the Android platform, and simultaneously tests and evaluates transmission efficiency and speaker recognition. Experiments conducted on Android phones show that the error rate of the voice channel transmission signature certificate is within 3.247 %, and the certificate signature verification mechanism is feasible. The accuracy of the voice-print recognition is 72%, making it effective as a reference for identity authentication.
2021-07-07
Yang, Yuanyuan, Li, Hui, Cheng, Xiangdong, Yang, Xin, Huo, Yaoguang.  2020.  A High Security Signature Algorithm Based on Kerberos for REST-style Cloud Storage Service. 2020 11th IEEE Annual Ubiquitous Computing, Electronics Mobile Communication Conference (UEMCON). :0176–0182.
The Representational State Transfer (REST) is a distributed application architecture style which adopted on providing various network services. The identity authentication protocol Kerberos has been used to guarantee the security identity authentication of many service platforms. However, the deployment of Kerberos protocol is limited by the defects such as password guessing attacks, data tampering, and replay attacks. In this paper, an optimized Kerberos protocol is proposed and applied in a REST-style Cloud Storage Architecture. Firstly, we propose a Lately Used Newly (LUN) key replacement method to resist the password guessing attacks in Kerberos protocol. Secondly, we propose a formatted signature algorithm and a combination of signature string and time stamp method to cope with the problems of tampering and replay attacks which in deploying Kerberos. Finally, we build a security protection module using the optimized Kerberos protocol to guarantee a secure identity authentication and the reliable data communication between the client and the server. Analyses show that the module significantly improves the security of Kerberos protocol in REST-style cloud storage services.
2021-03-29
Tang, C., Fu, X., Tang, P..  2020.  Policy-Based Network Access and Behavior Control Management. 2020 IEEE 20th International Conference on Communication Technology (ICCT). :1102—1106.

Aiming at the requirements of network access control, illegal outreach control, identity authentication, security monitoring and application system access control of information network, an integrated network access and behavior control model based on security policy is established. In this model, the network access and behavior management control process is implemented through abstract policy configuration, network device and application server, so that management has device-independent abstraction, and management simplification, flexibility and automation are improved. On this basis, a general framework of policy-based access and behavior management control is established. Finally, an example is given to illustrate the method of device connection, data drive and fusion based on policy-based network access and behavior management control.

2020-10-16
Wang, Xiaozhen.  2019.  Study on E-government Information Security in the Era of Big Data. 2019 IEEE 4th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC). 1:2492—2496.

The government in the era of big data requires safer infrastructure, information storage and data application. As a result, security threats will be the bottleneck for e-government development. Based on the e-government hierarchy model, this thesis focuses on such information security threats as human effects, network technology defects and management deficiency facing the e-government system in the era of big data. On this basis, three solutions are put forward to improve e-government information security system. Firstly, enhance information security awareness and improve network technology of information management departments in the government; secondly, conduct proper information encryption by ensuring information confidentiality and identity authentication; thirdly, implement strict information management through isolation between intranet and extranet and united planning of e-government information management.

2020-08-28
Singh, Praveen Kumar, Kumar, Neeraj, Gupta, Bineet Kumar.  2019.  Smart Cards with Biometric Influences: An Enhanced ID Authentication. 2019 International Conference on Cutting-edge Technologies in Engineering (ICon-CuTE). :33—39.
Management of flow of all kinds of objects including human beings signifies their real time monitoring. This paper outlines the advantages accrued out of biometrics integration with Smartcards. It showcases the identity authentication employed through different biometric techniques. Biometric key considerations influencing the essence of this technology in Smartcards have been discussed briefly in this paper. With better accuracy and highly reliable support system this technology finds itself today in widespread deployment. However, there are still some concerns with human interfaces along with important factors in implementations of biometrics with smartcards which have been highlighted in this article. This paper also examines the privacy concerns of users in addressing their apprehensions to protect their confidentiality through biometric encryption and proposes DNA technology as a best possible biometric solution. However, due to inherent limitations of its processing time and an instant requirement of authentication, it has been suggested in the proposed modal to use it with combination of one or more suitable biometric technologies. An instant access has been proposed to the user with limited rights by using biometric technology other than the DNA as a primary source of authentication. DNA has been proposed as secondary source of authentication where only after due sample comparison full access rights to the user will be granted. This paper also aims in highlighting the number of advantages offered by the integration of biometrics with smartcards. It also discusses the need to tackle existing challenges due to restrictions in processing of different biometric technologies by defining certain specific future scopes for improvements in existing biometric technologies mainly against the time taken by it for sample comparisons.
2020-03-12
Ao, Weijun, Fu, Shaojing, Zhang, Chao, Huang, Yuzhou, Xia, Fei.  2019.  A Secure Identity Authentication Scheme Based on Blockchain and Identity-Based Cryptography. 2019 IEEE 2nd International Conference on Computer and Communication Engineering Technology (CCET). :90–95.

Most blockchain-based identity authentication systems focus on using blockchain to establish the public key infrastructure (PKI). It can solve the problem of single point of failure and certificate transparency faced by traditional PKI systems, but there are still some problems such as complex certificate management and complex certificate usage process. In this paper, we propose an identity authentication scheme based on blockchain and identity-based cryptography (IBC). The scheme implements a decentralized private key generator (PKG) by deploying the smart contract in Ethereum blockchain, and uses the IBC signature algorithm and challenge-response protocol during the authentication process. Compared with other blockchain-based identity authentication systems, the scheme not only prevents the single point of failure, but also avoids the complex certificate management, has lower system complexity, and resists impersonation attack, man-in-the-middle attack and replay attack.

2020-02-17
Lin, Yun, Chang, Jie.  2019.  Improving Wireless Network Security Based On Radio Fingerprinting. 2019 IEEE 19th International Conference on Software Quality, Reliability and Security Companion (QRS-C). :375–379.
With the rapid development of the popularity of wireless networks, there are also increasing security threats that follow, and wireless network security issues are becoming increasingly important. Radio frequency fingerprints generated by device tolerance in wireless device transmitters have physical characteristics that are difficult to clone, and can be used for identity authentication of wireless devices. In this paper, we propose a radio frequency fingerprint extraction method based on fractional Fourier transform for transient signals. After getting the features of the signal, we use RPCA to reduce the dimension of the features, and then use KNN to classify them. The results show that when the SNR is 20dB, the recognition rate of this method is close to 100%.
2020-01-20
Albakri, Ashwag, Harn, Lein, Maddumala, Mahesh.  2019.  Polynomial-based Lightweight Key Management in a Permissioned Blockchain. 2019 IEEE Conference on Communications and Network Security (CNS). :1–9.

A permissioned blockchain platform comes with numerous assurances such as transaction confidentiality and system scalability to several organizations. Most permissioned blockchains rely on a Public-Key Infrastructure (PKI)as cryptographic tools to provide security services such as identity authentication and data confidentiality. Using PKI to validate transactions includes validating digital certificates of endorsement peers which creates an overhead in the system. Because public-key operations are computationally intensive, they limit the scalability of blockchain applications. Due to a large modulus size and expensive modular exponentiation operations, public-key operations such as RSA become slower than polynomial-based schemes, which involve a smaller modulus size and a less smaller number of modular multiplications. For instance, the 2048-bit RSA is approximately 15,728 times slower than a polynomial with a degree of 50 and 128-bit modulus size. In this paper, we propose a lightweight polynomial-based key management scheme in the context of a permissioned blockchain. Our scheme involves computationally less intensive polynomial evaluation operations such as additions and multiplications that result in a faster processing compared with public-key schemes. In addition, our proposed solution reduces the overhead of processing transactions and improves the system scalability. Security and performance analysis are provided in the paper.

2018-11-19
Song, Baolin, Jiang, Hao, Zhao, Li, Huang, Chengwei.  2017.  A Bimodal Biometric Verification System Based on Deep Learning. Proceedings of the International Conference on Video and Image Processing. :89–93.

In order to improve the limitation of single-mode biometric identification technology, a bimodal biometric verification system based on deep learning is proposed in this paper. A modified CNN architecture is used to generate better facial feature for bimodal fusion. The obtained facial feature and acoustic feature extracted by the acoustic feature extraction model are fused together to form the fusion feature on feature layer level. The fusion feature obtained by this method are used to train a neural network of identifying the target person who have these corresponding features. Experimental results demonstrate the superiority and high performance of our bimodal biometric in comparison with single-mode biometrics for identity authentication, which are tested on a bimodal database consists of data coherent from TED-LIUM and CASIA-WebFace. Compared with using facial feature or acoustic feature alone, the classification accuracy of fusion feature obtained by our method is increased obviously.

2015-05-08
Miao Yingkai, Chen Jia.  2014.  A Kind of Identity Authentication under Cloud Computing Environment. Intelligent Computation Technology and Automation (ICICTA), 2014 7th International Conference on. :12-15.

An identity authentication scheme is proposed combining with biometric encryption, public key cryptography of homomorphism and predicate encryption technology under the cloud computing environment. Identity authentication scheme is proposed based on the voice and homomorphism technology. The scheme is divided into four stages, register and training template stage, voice login and authentication stage, authorization stage, and audit stage. The results prove the scheme has certain advantages in four aspects.

2015-05-05
Min Li, Xin Lv, Wei Song, Wenhuan Zhou, Rongzhi Qi, Huaizhi Su.  2014.  A Novel Identity Authentication Scheme of Wireless Mesh Network Based on Improved Kerberos Protocol. Distributed Computing and Applications to Business, Engineering and Science (DCABES), 2014 13th International Symposium on. :190-194.

The traditional Kerberos protocol exists some limitations in achieving clock synchronization and storing key, meanwhile, it is vulnerable from password guessing attack and attacks caused by malicious software. In this paper, a new authentication scheme is proposed for wireless mesh network. By utilizing public key encryption techniques, the security of the proposed scheme is enhanced. Besides, timestamp in the traditional protocol is replaced by random numbers to implementation cost. The analysis shows that the improved authentication protocol is fit for wireless Mesh network, which can make identity authentication more secure and efficient.

2015-05-04
Gvoqing Lu, Lingling Zhao, Kuihe Yang.  2014.  The design of the secure transmission and authorization management system based on RBAC. Machine Learning and Cybernetics (ICMLC), 2014 International Conference on. 1:103-108.

This paper designs a secure transmission and authorization management system which based on the principles of Public Key Infrastructure and Rose-Based Access Control. It can solve the problems of identity authentication, secure transmission and access control on internet. In the first place, according to PKI principles, certificate authority system is implemented. It can issue and revoke the server-side and client-side digital certificate. Data secure transmission is achieved through the combination of digital certificate and SSL protocol. In addition, this paper analyses access control mechanism and RBAC model. The structure of RBAC model has been improved. The principle of group authority is added into the model and the combination of centralized authority and distributed authority management is adopted, so the model becomes more flexible.