• 제목/요약/키워드: 3-Party Communication

Search Result 114, Processing Time 0.024 seconds

The Server based Realtime Biometric Signature Scheme (서버 기반 실시간 바이오메트릭 서명 기법)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.11 no.9
    • /
    • pp.173-179
    • /
    • 2013
  • In a biometric authentication scheme, a user's biometric data that is unique to the user is used to prove the user's identity to the third party. Since the user should have to participate in every authentication sessions, it's not possible to delegate other users to authenticate instead of himself/herself. In a biometric signature scheme, contrary to authentication scheme, a user's biometric data is used to prove that "this message is signed by the signer who claims to be" to the third party. However, once the biometric key is created, it can be accessed by the signer. Thus, it's possible to lend the biometric key to other users. In this study, the server based biometric realtime signature scheme is proposed. The proposed scheme can be applied to sign the vote in electronic voting or to authenticate the copyright owner in DRM enabled mobile commerce where the proxy signatures are not allowed.

A Implementation of Messenger using Hybrid Cryptosystem (하이브리드 암호 시스템을 이용한 메신저 구현)

  • Han, Kun-Hee;Shin, Seung-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.10
    • /
    • pp.3942-3949
    • /
    • 2010
  • Since existing Nate-on Messenger application stores users' personal information in the database of its server, it is extremely venerable to internal threats, not to mention the communication data being transmitted without any safety measures. To solve such problematic areas of the existing application, we have developed a safer messenger application. The messenger application proposed in this paper discloses only the least required personal information of its users and the rest of the personal information is safely encrypted in the database using private passwords. This protective measure prevents the administrator or a third party from misusing the information since he/she will not be able access the information. In addition, users will be able to freely and safely communicate using this new messenger since transmitted data will also be encrypted.

Implementation of the L-SNS System based on Media Literacy as an Information Ethics Education Methodology (정보윤리 교육의 방법론으로서 미디어리터러시를 적용한 L-SNS시스템 구현)

  • Lee, Myung-Suk;Son, Yoo-Ek
    • The KIPS Transactions:PartA
    • /
    • v.18A no.6
    • /
    • pp.233-240
    • /
    • 2011
  • In this paper, we design and implement an L-SNS system to reduce ever-increasing adverse effects of the Internet through the strengths of social network service system based on media literacy, including critical comprehension, creative expression, participation, communication ability, etc. The L-SNS system we proposed here was used the Smartphone as a medium of communication for learners, and to let them have indirect experience and real-time interaction. In addition, it provides the environment to make objective decisions through the process examining an in-depth discussion among other learners in the aspect of a third party.

RFID Tag Ownership Relocation Protocol Based on Trusted Third Party (신뢰받는 제3자 기반의 RFID 태그 소유권 이전 프로토콜)

  • Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.3
    • /
    • pp.568-574
    • /
    • 2015
  • Recently RFID not only is widely utilized in various fields such as inventory management, merchandize logistics, etc., but also, has evolved as an important component of the Internet of Things (IoT). According to increasing the utilization field of RIFD, studies for security and privacy for RFID system have been made diverse. Among them, the ownership transfer protocols for RFID tags have also been proposed in connection with the purchase of products embedded with RFID tag. Recently, Kapoor and Piramuthu proposed a RFID ownership transfer protocol to solve the problems of security weakness of the previous RFID ownership transfer protocols. In this paper, we show that Kapoor-Piramuthu's protocol also has security problems and provide a new protocol to resolve them. Security analysis of newly proposed protocol shows the security concerns are resolved.

Secure biometric information delivery scheme of implantable device using code-division multiplexing method (코드 분할 다중화 방식을 이용한 체내삽입장치의 안전한 생체 정보 전달 기법)

  • Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.14 no.3
    • /
    • pp.235-241
    • /
    • 2016
  • Among recent issues emerging in the areas related to the society, health has received the most attention. In this paper, for a patient unable to do self-care because of worsened diseases, a biological information transfer method is proposed by which the disease information can be securely managed, by attaching an implantable device into the body. Our method object of the invention is to prevent a third party from illegally intercepting and interfering with the biological information attached to the insertion device in the body. In the proposed technique to improve the safety of the patient between the hospital and physician by assigning each code to the biometric information of the patient in order to prevent a third party tapping and interfering. In addition, our method is assigned a code necessary for encoding in advance to confirm the biological information between the patient and the hospital (doctor) in a manner dividing the bio-information code. In particular, the proposed technique makes a third party unable to illegally tap or interfere in, by previously generating a code used for encoding so that it can be stored in the database of the hospital, which not only decreased hospital care time to 6.9%, but also increased work efficiency rate up to 12.7%.

Enhancing Accuracy Performance of Fuzzy Vault Non-Random Chaff Point Generator for Mobile Payment Authentication

  • Arrahmah, Annisa Istiqomah;Gondokaryono, Yudi Satria;Rhee, Kyung-Hyune
    • Journal of Multimedia Information System
    • /
    • v.3 no.2
    • /
    • pp.13-20
    • /
    • 2016
  • Biometric authentication for account-based mobile payment continues to gain attention because of improvements on sensors that can collect biometric information. We propose an enhanced method for mobile payment security based on biometric authentication. In this mobile payment system, the communication between the user and the relying party is based on public key infrastructure. This method secures both the key and the biometric template in the user side using fuzzy vault biometric cryptosystems, which is based on non-random chaff point generator. In this paper, we consider an important process for the common fuzzy vault system, that is, the feature extraction method. We evaluate various feature extraction methods to enhance the accurate performance of the system.

OverIT: An Interactive Overlay for Touchscreen-based UI Customization by Demonstration

  • Lee, Kyungyeon;Chung, SeungA;Oh, Uran
    • International journal of advanced smart convergence
    • /
    • v.10 no.3
    • /
    • pp.143-148
    • /
    • 2021
  • Smartphones have been widely used for various purposes and stay connected with people at all times. However, the use of such touchscreen devices can be physically restricted depending on users' context where only one hand is available to interact with the device. Even major smartphone manufacturers (e.g., Apple, Samsung) offer one handed mode, they still lack functions in the third-party applications, and the process is also complicated. We propose OverIT, a system that enables users to customize interfaces by adding new buttons on an interactive overlay which can be positioned anywhere on the touchscreen where each button serves the same functionality as an existing one. It is designed to support users to map a certain button event freely and easily to a newly created button by performing a demonstration of a button tap. We expect our system to improve the overall user experience of one-handed interaction with touchscreen devices.

Secure Location Information Protection Scheme from the Network Provider and the third party in Mobile Communication Environments (이동통신 환경에서 네트워크 제공자 및 제 3자로부터 안전한 위치정보 보호기법)

  • Kim, Soon-Seok;Lee, Chang-Hun
    • The KIPS Transactions:PartC
    • /
    • v.10C no.7
    • /
    • pp.867-878
    • /
    • 2003
  • In thls Paper, we Propose a new scheme, protecting information about the location of a mobile user against attacks from inside users of the mobile communication, especially the network providers. There have already been some proposals about how to protect location information of user in mobile communication environments〔1-5〕. Among them, Kesdogan et al.〔2, 3〕 proposed a new method, using so-called temporary pseudonyms and also described protection method against a passive and an active attack of network providers. However, the description of protection method against the active attack between the two is not clear. Moreover, there is an additional load that it should append a reachability manager〔1, 6〕 to the proposed system. Therefore, we propose a new scheme improving the above method of Kesdogan et al. and analyze its security and effectiveness.

An Approach to Conceal Hangul Secret Message using Modified Pixel Value Decomposition (수정된 화소 값 분해를 사용하여 한글 비밀 메시지를 숨기는 방법)

  • Ji, Seon-su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.14 no.4
    • /
    • pp.269-274
    • /
    • 2021
  • In secret communication, steganography is the sending and receiving of secret messages without being recognized by a third party. In the spatial domain method bitwise information is inserted into the virtual bit plane of the decomposed pixel values of the image. That is, the bitwise secret message is sequentially inserted into the least significant bit(LSB) of the image, which is a cover medium. In terms of application, the LSB is simple, but has a drawback that can be easily detected by a third party. If the upper bit plane is used to increase security, the image quality may deteriorate. In this paper, I present a method for concealing Hangul secret messages in image steganography based on the lo-th bit plane and the decomposition of modified pixel intensity values. After decomposing the Hangeul message to be hidden into choseong, jungseong and jongseong, then a shuffling process is applied to increase confidentiality and robustness. PSNR was used to confirm the efficiency of the proposed method. It was confirmed that the proposed technique has a smaller effect in terms of image quality than the method applying BCD and Fibonacci when inserting a secret message in the upper bit plane. When compared with the reference value, it was confirmed that the PSNR value of the proposed method was appropriate.

User Privacy management model using multiple group factor based on Block chain (블록 체인 기반의 다중 그룹 요소를 이용한 사용자 프라이버시 관리 모델)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.5
    • /
    • pp.107-113
    • /
    • 2018
  • With the rapid development of big data and Internet technologies among IT technologies, it is being changed into an environment where data stored in the cloud environment can be used wherever the Internet is connected, without storing important data in an external storage device such as USB. However, protection of users' privacy information is becoming increasingly important as the data being processed in the cloud environment is changed into an environment that can be easily handled. In this paper, we propose a user-reserving management model that can improve the user 's service quality without exposing the information used in the cloud environment to a third party. In the proposed model, user group is grouped into virtual environment so that third party can not handle user's privacy information among data processed in various cloud environments, and then identity property and access control policy are processed by block chain.