• Title/Summary/Keyword: 비밀 정보 공유

Search Result 142, Processing Time 0.025 seconds

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.

A Proposal for amendment of the Financial Intelligence Unit Law (『특정금융정보(FIU)법』의 개정을 위한 제언)

  • Lee, Dae Sung;Ahn, Young Kyu
    • Convergence Security Journal
    • /
    • v.15 no.5
    • /
    • pp.71-76
    • /
    • 2015
  • Financial Intelligence Unit Law doesn't include investigation on important cases that could influence the security and existence of the nation that are the core jobs of national intelligence agency. So the agency has a difficulty to investigate the international crime of North Korea and other security incidents. It is also difficult to catch an international crime organization working in Korea. It also produces problems such as difficulty in investigating the illegal leak of strategic materials and investigating people related to illegal funding to international terrorism. So it is urgently needed to revise Financial Intelligence Law as soon as possible. Foreign intelligence agencies use the information of financial intelligence unit in many different ways. National Security Agency of China and Australian Security Intelligence Organization freely use the information of financial intelligence unit based on their own laws and systems. Central Intelligence Agency and Federal Bureau of Investigation of USA and Secret Intelligence Service and Security Service of Britain request financial intelligence units to supply them with the information of financial intelligence unit. But the national intelligence agency of Korea isn't able to approach to FIU and can't share the FIU information with foreign intelligence agencies. To solve the problem, they should revise Financial Intelligence Unit Law so that national intelligence agency can receive or request information from Korean Financial Intelligence Unit.

Design and implementation of smart card-based multi-authentication mechanism for digital contents delivery (디지털콘텐츠 유통을 위한 스마트카드기반의 다중인증처리방법설계 및 구현)

  • Kim, Yong;Lee, Tae-Young
    • Journal of the Korean Society for information Management
    • /
    • v.19 no.1
    • /
    • pp.23-46
    • /
    • 2002
  • With explosively increasing digital contents, library and Information center should have a new role between knowledge providers and knowledge users as information brokering organization. Electronic transaction system should be required for performing this brokering service since economic value is added to information and knowledge in information society. The developments and changes around library are keeping up with increasing building digital library and digitalizing printed sources. With the rapidly changing circumstances, the Internet is currently witnessing an explosive growth. By serving as a virtual information resource. the Internet can dramatically change the way business is conducted and Information is provided. However because of features o( the Internet like openness and information sharing, it has fundamental vulnerabilities in security issues. For Instance, disclosure of private information and line eavesdropping such as password, banking account, transaction data on network and so on are primary obstruction factors to activation of digital contents delivery on network. For high network security and authentication, this paper looks at smart card technologies and proposes multi-authentication protocol based on smart card on open network, implements and analyzes it.

A Scalable and Practical Authentication Protocol in Mobile IP (Mobile IP에서 확장성과 실용성 있는 인증 프로토콜 제안 및 분석)

  • Lee, Yong;Lee, Goo-Yeon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.11
    • /
    • pp.35-44
    • /
    • 2005
  • In Mobile IP protocol, because a mobile node still uses its home IP address even though it moves to foreign network from home network, authentication among mobile node, foreign network and home network is critical issue. Many researches about this issue have been based on shared secret, for example mobile node and home agent authenticate each other with pre-shared symmetry key. And they missed several security issues such as replay attack. Although public key scheme could be applied to this issue easily, since the public key cryptography is computationally complicated, it still has the problem that it is not practical to realistic environment. In this paper, we describe several security issues in Mobile IP protocol. And we propose new Mobile IP authentication protocol that is applicable to realistic environment using public key algorithm based on certificate. It has scalability for mobile nodes and is applicable to the original Mobile IP protocol without any change. Finally we prove security of the proposed protocol and that it might not affect performance of the original Mobile IP protocol.

Proposal for 2-WAY Trade Verification Model that Based on Consensus between Trading Partners (거래당사자간 합의에 기반하는 온라인 전자금융 2-WAY 거래인증 모델 제안)

  • Lee, Ig-jun;Oh, Jae-sub;Youm, Heung-youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1475-1487
    • /
    • 2018
  • To verify remitter's identity when the remitter transfers money to a recipient using an electronic financial service provided by the financial institution, the remitter inputs the information; such as the withdrawal account number, the withdrawal amount, the password pre-registered with the financial company, or the information from authenticating medium that is previously distributed by the financial institution. However, the 1-Way transaction between the financial institution and the remitter is exposed to a great risk of accidents such as an anomaly remittance or a voice phishing fraud. Therefore, in this study, we propose a 2-WAY trade verification model for electronic financial transaction that can be mutually agreed by allowing the recipient to share the transaction information with the remitter and the financial company. We have improved the traditional electronic financial transaction's method by replacing it to 2-WAY trade method, and it is used for various purposes; such as preventing an error within the remittance or voice phishing fraud, enhancing loan transaction and contract transaction, etc. Through these variety of applications, we are expecting to reduce the inconveniences while improving the convenience of financial transaction and vitalizing the P2P transaction of financial institution.

Privacy Preserving Keyword Search with Access Control based on DTLS (프라이버시를 보호하는 접근제어가 가능한 키워드 검색 기법)

  • Noh, Geon-Tae;Chun, Ji-Young;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.35-44
    • /
    • 2009
  • To protect sensitive personal information, data will be stored in encrypted form. However in order to retrieve these encrypted data without decryption, there need efficient search methods to enable the retrieval of the encrypted data. Until now, a number of searchable encryption schemes have been proposed but these schemes are not suitable when dynamic users who have the permission to access the data share the encrypted data. Since, in previous searchable encryption schemes, only specific user who is the data owner in symmetric key settings or has the secret key corresponding to the public key for the encrypted data in asymmetric key settings can access to the encrypted data. To solve this problem, Stephen S. Yau et al. firstly proposed the controlled privacy preserving keyword search scheme which can control the search capabilities of users according to access policies of the data provider. However, this scheme has the problem that the privacy of the data retrievers can be breached. In this paper, we firstly analyze the weakness of Stephen S. Yau et al.'s scheme and propose privacy preserving keyword search with access control. Our proposed scheme preserves the privacy of data retrievers.

2-Layered Group Key Management Structure and Protocols using Multi-Core Based Tree (다중 코어 기반 트리를 이용한 2계층 그룹키 관리 구조 및 프로토콜)

  • Cho, Tac-Nam;Kim, Sang-Hee;Eun, Sang-A;Lee, Sang-Ho;Chae, Ki-Joon;Park, Won-Joo;Nah, Jae-Hoon
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.583-594
    • /
    • 2002
  • Assuring the security of group communications such as tole-conference and software distribution requires a common group key be shared among the legal members in a secure manner. Especially for large groups with frequent membership change, efficient rekey mechanism is essential for scalability. One of the most popular ways to provide sealable rekey is to partition the group into several subgroups. In this paper, we propose a two-layered key management scheme which combines DEP and CBT, a protocol in which subgroup manager cannot access the multicast data and another that has a multi-core, respectively. We also select sub-group key management protocols suitable for our structure and design new rekey protocols to exclude the subgroup managers from the multicast data. Compared to previous protocols based on CBT, our scheme provides forward secrecy, backward secrecy and scalability. This would reduce the number of encryption and decryption for a rekey message and would improve the efficiency number of rekey messages and the amount of information related to group members that group managers must maintain compared to DEP.

Records of the Prosecutor's Office at Gyeongseong District Court(京城地方法院檢事局) and Set up the Department of Ideology(思想部) (경성지방법원 검사국 기록과 '사상부(思想部)'의 설치)

  • Jung, Byung Wook
    • The Korean Journal of Archival Studies
    • /
    • no.40
    • /
    • pp.95-130
    • /
    • 2014
  • Three frequently used documents by researchers on the Japanese colonial period-Classified Police Records of the Japanese Government-General of korea on the Anti-Japanese Movement 舊 朝鮮總督府 警務局 抗日獨立運 動關係 秘密記錄, Trial Records of Gyeongseong District Court 京城地方法院 裁判記錄 and Filed Documents of Gyeongseong District Court 京城地方法院 編綴文書(while the latter two were collected by the National Institute of Korean History, the former was collected by Asiatic Research Institute of Korea University)-are among the same records group that the Prosecutor's Office of Gyeongseong District Court produced through registration and compilation. As contents related to ideology suppression and thought control were numerous, it could be assumed that most of the materials were produced by the 'Department of Ideology' of the Prosecutor's Office. By examining the administrative records of the 1920's within this group, the process of how the 'Department of Ideology' was formed is clearly shown. As ideological movements for Korea's independence and revolution grew, execution of regulations was further expanded by the Prosecutor's Office. Since the mid-1920's, information on ideology had been separated from general information, was routinely collected heavily, and was considered more valuable than the general information. By the end of the 1920's, the term Ideology Prosecutor 思想係 檢事(meaning a prosecutor who specializes in ideology verification) and the named 'Department of Ideology'(思想部) emerged on the records.

Efficient Privacy-Preserving Duplicate Elimination in Edge Computing Environment Based on Trusted Execution Environment (신뢰실행환경기반 엣지컴퓨팅 환경에서의 암호문에 대한 효율적 프라이버시 보존 데이터 중복제거)

  • Koo, Dongyoung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.9
    • /
    • pp.305-316
    • /
    • 2022
  • With the flood of digital data owing to the Internet of Things and big data, cloud service providers that process and store vast amount of data from multiple users can apply duplicate data elimination technique for efficient data management. The user experience can be improved as the notion of edge computing paradigm is introduced as an extension of the cloud computing to improve problems such as network congestion to a central cloud server and reduced computational efficiency. However, the addition of a new edge device that is not entirely reliable in the edge computing may cause increase in the computational complexity for additional cryptographic operations to preserve data privacy in duplicate identification and elimination process. In this paper, we propose an efficiency-improved duplicate data elimination protocol while preserving data privacy with an optimized user-edge-cloud communication framework by utilizing a trusted execution environment. Direct sharing of secret information between the user and the central cloud server can minimize the computational complexity in edge devices and enables the use of efficient encryption algorithms at the side of cloud service providers. Users also improve the user experience by offloading data to edge devices, enabling duplicate elimination and independent activity. Through experiments, efficiency of the proposed scheme has been analyzed such as up to 78x improvements in computation during data outsourcing process compared to the previous study which does not exploit trusted execution environment in edge computing architecture.

A KCDSA Magic Ink Sinature Secret Sharing Method (분배된 비밀 공유 기법을 이용한 KCDSA 매직 잉크 서명 방식)

  • 류영규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.13-24
    • /
    • 1999
  • Electronic cash is a digital signature issued by bank. If the concept of the distributed secret sharing and magic ink signature is introduced in the existing electronic cash system we can increase the security level and the availability of electronic cash system and trace the electronic cash itself and the owner of electronic cash which was issued anonymously to a user in case of illegal usage of electronic cash by users. If the trust is concentrated on one bank system. the problem of misuse of bank can be occurred. To solve this problem, the distributed secrete sharing scheme need to be introduced in electronic cash system. In this paper We propose a DSS(Digital Signature Standard) distributed magic ink signature scheme and a KCDSA(Korea Certificate-based Digital Signature Algorithm) distributed magic ink signature scheme using a verifiable secret sharing method. and we compare two methods with respect to the required computation amount for the generation of magic-ink signature.