• Title/Summary/Keyword: Group signature

Search Result 137, Processing Time 0.03 seconds

On the HIDE based Group Signature for Secure Personal Healthcare Record Service (안전한 개인의료정보 서비스를 위한 HIDE 기반의 그룹서명)

  • Cho, Young-bok;Woo, Sung-hee;Lee, Sang-ho;Park, Jong-bae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.10
    • /
    • pp.2481-2490
    • /
    • 2015
  • The issue of PHR is maintained on the server will be in the hospital. PHR information stored on the server, such as a patient's illness and treatment is very sensitive information. Therefore, patients should be guaranteed the protection of privacy. In addition, the PHR should be allowed to group access of it's approach. Therefore, in this paper the proposed group signature using hierarchical identity-based encryption schemes into can guarantee the PHR data privacy. The session key generated by group signature, it is use a tiered approach. The generated session keys safe PHR data transmission is possible. The proposed method is average 80% than the PKI encryption and ID-based encryption rather than average 50% the algorithm processing is more efficient

A Robust and Efficient Anonymous Authentication Protocol in VANETs

  • Jung, Chae-Duk;Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.607-614
    • /
    • 2009
  • Recently, Lu et al. proposed an efficient conditional privacy preservation protocol, named ECPP, based on group signature scheme for generating anonymous certificates from roadside units (RSUs). However, ECPP does not provide unlinkability and traceability when multiple RSUs are compromised. In this paper, we make up for the limitations and propose a robust and efficient anonymous authentication protocol without loss of efficiency as compared with ECPP. Furthermore, in the proposed protocol, RSUs can issue multiple anonymous certificates to an OBU to alleviate system overheads for mutual authentication between OBUs and RSUs. In order to achieve these goals, we consider a universal re-encryption scheme and identity-based key establishment scheme as our building blocks. Several simulations are conducted to verify the efficiency and effectiveness of the proposed protocol by comparing with those of the existing ECPP.

A Study on the Adjusted Constant and DTW for the Dynamic Signature Verification (동적 서명인증을 위한 DTW와 조정상수에 관한 연구)

  • Kim, Jin-Whan;Cho, Hyuk-Gyu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.373-376
    • /
    • 2007
  • This paper presents dynamic (on-line) signature verification using direction and speed information as feature information. We describe a detail method of the adjusted constant(W) in the suggested DTW for the speed between adjacent two points.

  • PDF

A Design of Group Signature Based Vehicle Payment Protocol to Ensure Vehicle Anonymity (차량 익명성을 보장하는 그룹 서명기반 차량용 결제 프로토콜 설계)

  • Chung, Myung-woo;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.753-773
    • /
    • 2019
  • CV(Connected Vehicle) technology provides safety-related services and user convenience-related services to vehicle. Safety-related services can cause privacy problem by continuously transmitting vehicle information to nearby vehicles or base stations. Therefore, safety-related services should provide vehicle anonymity for privacy protection. However, if convenience-related services such as payment services fail to provide vehicle anonymity, driver information related to safety-related services may also be leaked. In this paper, we design a payment protocol based on ECQV(Elliptic Curve Qu-Vanstone) impicit certificate and group signature that provides BU-anonymity and traceability. The proposed payment protocol makes it impossible to track vehicles from payment transactions history by separating roles of payment system components. Moreover, we define the security requirements that the vehicle payment protocol must satisfy and show that the protocol satisfies the requirements.

Privacy-Preservation Using Group Signature for Incentive Mechanisms in Mobile Crowd Sensing

  • Kim, Mihui;Park, Younghee;Dighe, Pankaj Balasaheb
    • Journal of Information Processing Systems
    • /
    • v.15 no.5
    • /
    • pp.1036-1054
    • /
    • 2019
  • Recently, concomitant with a surge in numbers of Internet of Things (IoT) devices with various sensors, mobile crowdsensing (MCS) has provided a new business model for IoT. For example, a person can share road traffic pictures taken with their smartphone via a cloud computing system and the MCS data can provide benefits to other consumers. In this service model, to encourage people to actively engage in sensing activities and to voluntarily share their sensing data, providing appropriate incentives is very important. However, the sensing data from personal devices can be sensitive to privacy, and thus the privacy issue can suppress data sharing. Therefore, the development of an appropriate privacy protection system is essential for successful MCS. In this study, we address this problem due to the conflicting objectives of privacy preservation and incentive payment. We propose a privacy-preserving mechanism that protects identity and location privacy of sensing users through an on-demand incentive payment and group signatures methods. Subsequently, we apply the proposed mechanism to one example of MCS-an intelligent parking system-and demonstrate the feasibility and efficiency of our mechanism through emulation.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

Reduced RSU-dependency Authentication Protocol to Enhance Vehicle Privacy in VANET (VANET에서 RSU의 의존성을 줄이고 차량의 프라이버시를 강화한 인증 프로토콜)

  • Rhim, Won-Woo;Kim, Jong-Sik;Kim, Sang-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.21-34
    • /
    • 2011
  • VANET offers variety of services to allow safe and comfortable driving through V2V and V2I communications in transportation systems. To use these services, safe and reliable V2V and V2I communications must be guaranteed. In this regards, many RSU-based studies have been carried out to meet certain issues such as: efficiency of frequent communication between RSU and vehicles, security of stored information in RSU, and invasion on vehicle's privacy. In this paper, a scheme is proposed to reduce the dependency on RSU and to enhance the vehicle privacy by using signature-based authentication protocol. The proposed protocol is more efficient than existing protocol with group signature, and satisfies all the requirements of VANET.

ON SPIN ALTERNATING GROUP ACTIONS ON SPIN 4-MANIFOLDS

  • Kiyono, Kazuhiko;Liu, Ximin
    • Journal of the Korean Mathematical Society
    • /
    • v.43 no.6
    • /
    • pp.1183-1197
    • /
    • 2006
  • Let X be a smooth, closed, connected spin 4-manifold with $b_1(X)=0$ and signature ${\sigma}-(X)$. In this paper we use Seiberg-Witten theory to prove that if X admits a spin alternating $A_4$ action, then $b^+_2(X)$ ${\geq}$ |${\sigma}{(X)}$|/8+3 under some non-degeneracy conditions.

The Global Volatile Signature of Veal via Solid-phase Microextraction and Gas Chromatography-mass Spectrometry

  • Wei, Jinmei;Wan, Kun;Luo, Yuzhu;Zhang, Li
    • Food Science of Animal Resources
    • /
    • v.34 no.5
    • /
    • pp.700-708
    • /
    • 2014
  • The volatile composition of veal has yet to be reported and is one of the important factors determining meat character and quality. To identify the most important aroma compounds in veal from Holstein bull calves fed one of three diets, samples were subjected to solid-phase microextraction (SPME) combined with gas chromatography-quadrupole mass spectrometry (GC-MS). Most of the important odorants were aldehydes and alcohols. For group A (veal calves fed entirely on milk for 90 d before slaughter), the most abundant compound class was the aldehydes (52.231%), while that was alcohols (26.260%) in group C (veal calves fed starter diet for at least 60 d before slaughter). In both classes the absolute percentages of the volatile compounds in veal were different indicating that the veal diet significantly (p<0.05) affected headspace volatile composition in veal as determined by principal component analysis (PCA). Twenty three volatile compounds showed significance by using a partial least-squared discriminate analysis (PLS-DA) (VIP>1). The establishment of the global volatile signature of veal may be a useful tool to define the beef diet that improves the organoleptic characteristics of the meat and consequently impacts both its taste and economic value.

The kinematic properties of stellar groups in the Rosette Nebula: its implication on their formation process

  • Lim, Beomdu;Hong, Jongsuk;Naze, Yael;Park, Byeong-Gon;Hwang, Narae;Lee, Jeong-Eun;Yun, Hyeong-Sik;Park, Sunkyung;Yi, Hee-Weon
    • The Bulletin of The Korean Astronomical Society
    • /
    • v.45 no.1
    • /
    • pp.51.1-51.1
    • /
    • 2020
  • The Rosette Nebula is the most actively star-forming region in the Monoceros OB2 association. This region hosts more than three stellar groups, including the most populous group NGC 2244 at the center of the region and the smaller stellar groups around the border of the H II bubble. To trace their formation process, we investigate the kinematic properties of these groups using the Gaia astrometric data and high-resolution spectra taken from observation with Hectochelle on MMT. The proper motions of stars in NGC 2244 show a pattern of radial expansion. The signature of cluster rotation is also detected from their radial velocities. On the other hand, the small groups appear to be physically associated with some clouds at the ridge of the H II region. Among them, the group near the eastern pillar-like gas structure shows the signature of feedback-driven star formation. In this presentation, we will further discuss the formation process and dynamical evolution of the stellar groups in the Rosette Nebula, based on the observation and results of N-body simulations.

  • PDF