• Title/Summary/Keyword: Group Authentication

Search Result 206, Processing Time 0.024 seconds

A Threshold Ring Group Signature for Ubiquitous Electronic Commerce (유비쿼터스 전자거래를 위한 쓰레시홀드 링 그룹 서명)

  • Sung, Soon-Hwa
    • The KIPS Transactions:PartD
    • /
    • v.14D no.4 s.114
    • /
    • pp.373-380
    • /
    • 2007
  • Ubiquitous electronic commerce can offer anytime, anywhere access to network and exchange convenient informations between individual and group, or between group and group. To use secure ubiquitous electronic commerce, it is essential for users to have digital signature with the properties of integrity and authentication. The digital signature for ubiquitous networks is required neither a trusted group manager, nor a setup procedure, nor a revocation procedure etc. because ubiquitous networks can construct or deconstruct groups anytime, anwhere as occasion demands. Therefore, this paper proposes a threshold ring signature as digital signature for secure ubiquitous electronic commerce using the ring signature without forgery (integrity) and the (n,t) ring signature solving the problem cannot prove the fact which a message is signed by other signer. Thus the proposed threshold ring signature is ubiquitous group signature for the next generation.

Molecular Authentication and Phylogenetic Analysis of Plant Species for Breeae and Cirsii Herba based on DNA barcodes (DNA 바코드 분석을 통한 소계(小薊) 및 대계(大薊) 기원식물 감별과 종간 유연관계 분석)

  • Moon, Byeong Cheol;Lee, Young Mi;Ji, Yunui;Choi, Goya;Chun, Jin Mi;Kim, Ho Kyoung
    • The Korea Journal of Herbology
    • /
    • v.28 no.3
    • /
    • pp.75-84
    • /
    • 2013
  • Objectives : The origin of Breeae Herba (So-gye) and Cirsii Herba (Dae-gye) is differently prescribed in Korean and Chinese modern pharmacopoeia. Since the similar morphological characteristics and chaotic plant names, moreover, the aerial part of Carduus crispus have been used as the Cirsii Herba. To develop a reliable method for correct identification of these herbal medicines and to evaluate the genetic relationship of these closely related plant species, we analyzed sequences of DNA barcode regions. Methods : Thirty-one samples of 6 medicinal plants (B. segeta, B. setosa, C. japonicum var. maackii, C. setidens, C. chanroenicum, and C. crispus) were collected from different habitate and nucleotide sequences of DNA barcode regions (rDNA-ITS, matK, and rbcL) were analyzed after amplification using appropriate primers reported in previous studies. The nucleotides of species-specific authentic marker and phylogenetic relations were estimated based on the entire sequences of DNA barcodes by the analysis of ClastalW and UPGMA, respectively. Results : In comparative analysis of DNA barcode sequences, we obtained specific nucleotides to discriminate the medicinal plant of Breeae/Cirsii Herba in species level and evaluated the phylogenetic relationship of these species. Futhermore, we identified distinct marker nucleotides enough to authenticate respective species. These sequence differences at corresponding positions were avaliable genetic markers to determine the botanical origins of Breeae Herbal as well as Cirsii Herba. Conclusions : These marker nucleotides would be useful to identify the official herbal medicines by providing of definitive information that can identify each plant species and distinguish from unauthentic adulterants and substitutes.

Efficient and Secure Group Key Generation Protocol for Small and Medium Business

  • Jung, Hyun Soo
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.19-23
    • /
    • 2014
  • Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, the integrity of messages, member authentication, and confidentiality must be provided among group members. To maintain message integrity, all group members use the Group Key (GK) for encrypting and decrypting messages while providing enough security to protect against passive attacks. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH assumes all members have an equal computing power. One of the characteristics of distributed computing and grid environments is heterogeneity; the member can be at a workstation, a laptop or even a mobile computer. Member reordering in the TDGH protocol could potentially lead to an improved protocol; such reordering should capture the heterogeneity of the network as well as latency. This research investigates dynamic reordering mechanisms to consider not only the overhead involved but also the scalability of the proposed protocol.

  • PDF

Re-Ordering of Users in the Group Key Generation Tree Protocol (사용자 순서 재조정을 통한 그룹 키 생성 트리 프로토콜)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.6
    • /
    • pp.247-251
    • /
    • 2012
  • Tree-based Group Diffie-Hellman (TGDH) is one of the efficient group key agreement protocols to generate the GK. TGDH assumes all members have an equal computing power. As one of the characteristics of distributed computing is heterogeneity, the member can be at a workstation, a laptop or even a mobile computer. Therefore, the group member sequence should be reordered in terms of the member's computing power to improve performance. This research proposes a reordering of members in the group key generation tree to enhance the efficiency of the group key generation.

Trustworthy Mutual Attestation Protocol for Local True Single Sign-On System: Proof of Concept and Performance Evaluation

  • Khattak, Zubair Ahmad;Manan, Jamalul-Lail Ab;Sulaiman, Suziah
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2405-2423
    • /
    • 2012
  • In a traditional Single Sign-On (SSO) scheme, the user and the Service Providers (SPs) have given their trust to the Identity Provider (IdP) or Authentication Service Provider (ASP) for the authentication and correct assertion. However, we still need a better solution for the local/native true SSO to gain user confidence, whereby the trusted entity must play the role of the ASP between distinct SPs. This technical gap has been filled by Trusted Computing (TC), where the remote attestation approach introduced by the Trusted Computing Group (TCG) is to attest whether the remote platform integrity is indeed trusted or not. In this paper, we demonstrate a Trustworthy Mutual Attestation (TMutualA) protocol as a proof of concept implementation for a local true SSO using the Integrity Measurement Architecture (IMA) with the Trusted Platform Module (TPM). In our proposed protocol, firstly, the user and SP platform integrity are checked (i.e., hardware and software integrity state verification) before allowing access to a protected resource sited at the SP and releasing a user authentication token to the SP. We evaluated the performance of the proposed TMutualA protocol, in particular, the client and server attestation time and the round trip of the mutual attestation time.

Improvement of WEP Key transmission between APs, during STA Movement in Wireless Environment (무선 LAN 환경에서 단말 이동시 전송되는 AP간 WEP 키 전송 개선 방안)

  • Song, Il-Gyu;Hong, Choong-Seon;Lee, Dae-Young
    • The KIPS Transactions:PartC
    • /
    • v.11C no.2
    • /
    • pp.219-228
    • /
    • 2004
  • Wireless LAN(wireless Local Area Network) is constructed network environment by radio in indoors or outdoors environment and that to use electric wave or light instead of wire to client such as PC(Personal Computer), notebook, PDA in hub(Hub) in technological side. Now, among IEEE 802.11 WG(Working Group), there is TGf(Task Group F) that develop standard protocol between AP's(Access Point). In this group, proposed IAPP(Inter Access Point Protocol) to secure interoperability between AP producing in different manufacturer, this offers seamless connectivity between STA by sharing Security Context information or Layer 2 forwarding information between AP without passing through re-authentication process when STAs(Station) move by protocol to secure mobility between AP that differ in equal serve network. In this paper, I wish to suggest method that change avenue of communication of message to block information leakage that can occur at security message or WEP Key transmission between above AP, and uses public key to offer wireless area security little more.

Pseudonym-based Anonymous PKI with Short Group Signature (Short Group Signature를 이용한 가명 기반 PKI)

  • Lee, Sok-Joon;Han, Seung-Wan;Lee, Yun-Kyung;Chung, Byung-Ho
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.703-707
    • /
    • 2008
  • Nowadays, Internet becomes an essential element in our life. We can make use of numerous on-line services through Internet such as information search, on-line shopping, e-mail service, etc. But, while getting the benefits of Internet service, invasion of our privacy frequently occurs because on-line service providers tend to request excessive or unnecessary personal information. So, there have been some researches on anonymous authentication, which means that user can authenticate herself, not revealing her identity or personal information. But, most of the researches are not somewhat applicable to current authentication infrastructure. In this paper, we propose a pseudonym-based anonymous PKI with short group signature. Using our proposed scheme, we can provide anonymity with conditional traceability to current PKI.

  • PDF

Study of Secure Routing Protocol for Secure Property in MANET (MANET 에서 Secure Property를 고려한 라우팅 프로토콜 연구)

  • 안영아;최진영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10c
    • /
    • pp.472-474
    • /
    • 2003
  • MANET 환경에서 Secure Property를 만족하며 노드의 Connectivity 끊김 현상을 사전에 예견하고 또한 Power group을 형성하여 liveness을 지원한다. 또한 Authentication을 만족하기 위해 Localized Certificated 방식의 매카니즘을 이용하여 Secure 라우팅 프로토콜을 제안한다.

  • PDF

Mtigating the IGMP Flooding Attacks for the IPTV Access Network (IPTV 접속망에서의 IGMP 플러딩 공격 효과 감소 기법)

  • Kim, Sung-Jin;Kim, Yu-Na;Kim, Jong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.15 no.12
    • /
    • pp.998-1002
    • /
    • 2009
  • In IPTV multicast architecture, the IGMP(Internet Group Management Protocol) is used for access networks. This protocol supports the functionality of join or leave for a specific multicast channel group. But, malicious attackers can disturb legitimate users being served appropriately. By using spoofed IGMP messages, attackers can hi-jack the premium channel, wasting bandwidth and exhausting the IGMP router's resources. To prevent the message spoofing, we can introduce the packet-level authentication methods. But, it causes the additional processing overhead to an IGMP processing router, so that the router is more susceptible to the flooding attacks. In this paper, we propose the two-level authentication scheme in order to mitigate the IGMP flooding attack.

A Cluster-Header Selecting Method for more Secure and Energy-Efficient in Wireless Sensor Network (무선 센서 네트워크에서 안전하고 에너지 효율적인 클러스터 헤더 선출 기법)

  • Kim, Jin-Mook;Lee, Pung-Ho;Ryou, Hwang-Bin
    • Convergence Security Journal
    • /
    • v.7 no.2
    • /
    • pp.107-118
    • /
    • 2007
  • Distributed wireless sensor network in various environment have characteristic that is surveillance of environment-element and offering usefully military information but there is shortcoming that have some secure risks. Therefore secure service must be required for this sensor network safety. More safe and effective techniques of node administration are required for safe communication between each node. This paper proposes effective cluster-header and clustering techniques in suitable administration techniques of group-key on sensor network. In this paper, first each node transmit residual electric power and authentication message to BS (Base-Station). BS reflects "Validity Authentication Rate" and residual electric power. And it selects node that is more than these regularity values by cluster header. After BS broadcasts information about cluster header in safety and it transmits making a list of information about cluster member node to cluster header. Also, Every rounds it reflects and accumulates "Validity Authentication Rate" of former round. Finally, BS can select more secure cluster header.

  • PDF