• Title/Summary/Keyword: 그룹 서명

Search Result 79, Processing Time 0.025 seconds

Anonymous Ad Hoc Routing Protocol based on Group Signature (그룹서명에 기반한 익명성을 제공하는 애드 혹 라우팅 프로토콜)

  • Paik, Jung-Ha;Kim, Bum-Han;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.15-25
    • /
    • 2007
  • According to augmentation about interesting and demanding of privacy over the rest few years, researches that provide anonymity have been conducted in a number of applications. The ad hoc routing with providing anonymity protects privacy of nodes and also restricts collecting network information to malicious one. Until recently, quite a number of anonymous routing protocols have been proposed, many of them, however, do not make allowance for authentication. Thus, they should be able to have vulnerabilities which are not only modifying packet data illegally but also DoS(denial of service) attack. In this paper, we propose routing protocol with providing both anonymity and authentication in the mobile ad hoc network such as MANET, VANET, and more. This scheme supports all of the anonymity properties which should be provided in Ad Hoc network. In addition, based on the group signature, authentication is also provided for nodes and packets during route discovery phase. Finally, route discovery includes key-agreement between source and destination in order to transfer data securely.

Reduced RSU-dependency Authentication Protocol to Enhance Vehicle Privacy in VANET (VANET에서 RSU의 의존성을 줄이고 차량의 프라이버시를 강화한 인증 프로토콜)

  • Rhim, Won-Woo;Kim, Jong-Sik;Kim, Sang-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.21-34
    • /
    • 2011
  • VANET offers variety of services to allow safe and comfortable driving through V2V and V2I communications in transportation systems. To use these services, safe and reliable V2V and V2I communications must be guaranteed. In this regards, many RSU-based studies have been carried out to meet certain issues such as: efficiency of frequent communication between RSU and vehicles, security of stored information in RSU, and invasion on vehicle's privacy. In this paper, a scheme is proposed to reduce the dependency on RSU and to enhance the vehicle privacy by using signature-based authentication protocol. The proposed protocol is more efficient than existing protocol with group signature, and satisfies all the requirements of VANET.

Anonymous Qualification Verifying Method on Web Environment (웹 환경에서 익명성을 제공하는 자격증명 방법)

  • Lee, Yun-Kyung;Hwang, Jung-Yeon;Chung, Byung-Ho;Kim, Jeong-Nyeo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.181-195
    • /
    • 2011
  • There's a controversy about an invasion of privacy which includes a leakage of private information and linking of user's behavior on internet. Although many solutions for this problem are proposed, we think anonymous authentication, authorization, and payment mechanism is the best solution for this problem. In this paper, we propose an effective anonymity-based method that achieves not only authentication but also authorization. Our proposed method uses anonymous qualification certificate and group signature method as an underlying primitive, and combines anonymous authentication and qualification information. An eligible user is legitimately issued a group member key pair through key issuing process and issued some qualification certificates anonymously, and then, he can take the safe and convenience web service which supplies anonymous authentication and authorization. The qualification certificate can be expanded according to application environment and it can be used as payment token.

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider (내부자에 의한 위장 공격을 방지하는 개선된 ID 기반 그룹 인증 및 키 합의 프로토콜)

  • Park, Hye-Won;Asano, Tomoyuki;Kim, Kwang-Jo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.25-34
    • /
    • 2009
  • Many conference systems over the Internet require authenticated group key agreement (AGKA) for secure and reliable communication. After Shamir [1] proposed the ID-based cryptosystem in 1984, ID-based AGKA protocols have been actively studied because of the simple public key management. In 2006, Zhou et al. [12] proposed two-round ID-based AGKA protocol which is very efficient in communication and computation complexity. However, their protocol does not provide user identification and suffers from the impersonation attack by malicious participants. In this paper, we propose improved ID-based AGKA protocol to prevent impersonation attack from Zhou et al.'s protocol. In our protocol, the malicious insider cannot impersonate another participants even if he knows the ephemeral group secret value. Moreover, our protocol reduces the computation cost from Zhou et al.'s protocol.

Authentication Mechanism for Efficient Multicast Service (효율적인 멀티캐스트 서비스를 위한 인증 기법)

  • Jung Yumi;Par Jung-Min;Chae Kijoon;Lee Sang-Ho;Nah Jaehoon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.6 s.95
    • /
    • pp.765-772
    • /
    • 2004
  • Multicast communication is simultaneous transmission of data to multiple receivers and saves considerably sender resources and network bandwidth. It has high risk to attack using group address and inherent complexity of routing packets to a large group of receivers. It is therefore critical to provide source authentication, allowing a receiver to ensure that received data is authentic. In this paper, we propose the multiple chain authentication scheme for secure and efficient multicast stream. To evaluate the performance of our scheme, we compare our technique with two other previously proposed schemes using simulation results. Our scheme provides non-repudiation of origin, low overhead by amortizing the signature operation over multiple packets, and high packet loss resistance.

An Improved One Round Authenticated Group Key Agreement (개선된 원 라운드 인증 그룹 키 합의 프로토콜)

  • Kim, Ho-Hee;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.3-10
    • /
    • 2013
  • Several identity-based and authenticated key agreement protocols have been proposed. It remains at issue to design secure identity based and authenticated key agreement protocols. In this paper, we propose a one round authenticated group key agreement protocol which uses one more key pair as well as the public key and private key of typical IBE(Identity-Based Encryption) system. The proposed protocol modified Shi et al.'s protocol and He et al.'s protocol. The public and private keys and the signature process of our protocol are simpler than them of their protocols. Our protocol is secure and more efficient than their protocols in communication and computation costs.

Legal Constraint of Airline Alliance (항공사 제휴의 법적 규제)

  • Suh, Myung-Sun
    • The Korean Journal of Air & Space Law and Policy
    • /
    • v.21 no.2
    • /
    • pp.181-205
    • /
    • 2006
  • After introduced in 1980's, the Frequent Flyer Program(FFP) was one of the most successful marketing tools in the airline industry and it has become a major linkage pin of strategic alliances for airlines despite of legal constraint. Further, the world air transport market progresses rapidly from a one-to-one alliance to a global alliance among groups due to fierce competition of the markets. In this study, I first examine the trends and the characteristics of global alliance groups. Further, I analyze the types of airline strategic alliances in the FFP, and present management strategy of the FFP for national flag carriers based on the collected data. It is suggested that airlines, including the two major Korean airline companies, consider the advantages of strategic alliances on the FFP in a rapidly changing management environment.

  • PDF

Design of Modified CGA for Address Autoconfiguration and Digital Signature in Hierarchical Ad Hoc Network (개선된 CGA(Modified CGA)를 이용한 계층적 애드 혹 네트워크에서의 주소 자동 설정 및 전자 서명 제공 방안)

  • Lee, Hye-Won;Kim, Guk-Boh;Mun, Young-Song
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.2
    • /
    • pp.175-182
    • /
    • 2006
  • The CGA proposed by IETF working group prevents address spoofing and stealing and provides digital signature to users, but key collision problem arises. To solve this critical problem, the CGA defines the SEC field within address format, which is set to high value when high security is required and vice versa, but the CGA faces a dilemma between security and the processing time. As SEC value increases, the processing time to generate the CGA grows dramatically while key collision ratio increases if low SEC value is applied to the CGA. We propose modified CGA (MCGA) that has shorter processing time than the CGA and offers digital signature with small overheads. To solve key collision problem, we employ hierarchical ad hoc network. The MCGA is applicable to IPv6 networks as well public networks. In this paper, we design a mathematical model to analyze the processing time for MCGA and CGA first and evaluate the processing time via simulations, where the processing time for MCGA is reduced down 3.3 times when SEC value is set to 0 and 68,000 times when SEC value is set to 1. Further, we have proved that the CGA is inappropriate for both ad hoc networks and IPv6 networks when the SEC field is set to more than 3.

Electronic Approval System of XML-based Business Document using Crypto Algorithm (암호 알고리즘을 이용한 XML 기반 비즈니스문서의 전자 결재 시스템)

  • Kim, Chang-Su;Jung, Hoe-Kyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.11
    • /
    • pp.1983-1988
    • /
    • 2006
  • There are gradually built on electronic commerce and business information system for the effective and automated use of internet while the mainstream of industry moves on information. It is necessary that a company should develop a electronic approval system because the business documents have application to an electronic commerce, business information system as well Currently, electronic approval system on groupware is using the way of inserting the image of an approval signature, which is vulnerable on a security by attacks of fraudulent use of electrical signature and eavesdropping on electronic documents. In this paper, we implementation XML form generator based on DTD having business documents structure for creating a valid business XML documents. we designed electronic approval system based on secured XML which transfers encrypted documents. For the security issues of written XML business documents, it makes use of the crypto algorithm having high performance transaction by the interchange of public key between a server and a client.

User privacy protection model through enhancing the administrator role in the cloud environment (클라우드 환경에서 관리자 역할을 강화한 사용자 프라이버시 보호 모델)

  • Jeong, Yoon-Su;Yon, Yong-Ho
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.3
    • /
    • pp.79-84
    • /
    • 2018
  • Cloud services are readily available through a variety of media, attracting a lot of attention from users. However, there are various security damages that abuse the privacy of users who use cloud services, so there is not enough technology to prevent them. In this paper, we propose a protection model to safeguard user's privacy in a cloud environment so as not to illegally exploit user's privacy. The proposed model randomly manages the user's signature to strengthen the role of the middle manager and the cloud server. In the proposed model, the user's privacy information is provided illegally by the cloud server to the user through the security function and the user signature. Also, the signature of the user can be safely used by bundling the random number of the multiplication group and the one-way hash function into the hash chain to protect the user's privacy. As a result of the performance evaluation, the proposed model achieved an average improvement of data processing time of 24.5% compared to the existing model and the efficiency of the proposed model was improved by 13.7% than the existing model because the user's privacy information was group managed.