• Title/Summary/Keyword: ID-Based

Search Result 1,077, Processing Time 0.029 seconds

More Efficient Hierarchical ID-based Cryptosystem (보다 효율적인 Hierarchical ID-based Cryptosystem)

  • 김태구;염대현;이필중
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.129-134
    • /
    • 2003
  • Hierarchical ID-based Cryptography proposed by C. Gentry and A. Silverberg has the problem that the length of the ciphertext is proportional to the depth of the recipient in the hierarchy. In this paper, we propose the new methods to shorten the length of the ciphertext by using HlDS(Hierarchical ID-based Signature).

User Authentication Mechanism based on Authentication Information using One-time Sessions (일회용 세션을 활용한 인증정보 기반의 사용자 인증 방안)

  • Park, Yeong Su;Lee, Byoung Yup
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.7
    • /
    • pp.421-426
    • /
    • 2019
  • Nowadays, various type of technologies are used for user authentication, such as knowledge based(ID/PW, etc.) authentication, biometric based(Iris/fingerprint/vein recognition) authentication, ownership based(OTP, security card, etc.) authentication. ID/PW authentication technology, a knowledge based authentication, despite the advantages of low in implementation and maintenance costs and being familiar to users, there are disadvantages of vulnerable to hacking attacks, Other authentication methods solve the vulnerability in ID/PW authentication technology, but they have high initial investment cost and maintenance cost and troublesome problem of reissuance. In this paper, we proposed to improve security and convenience over existing ID/PW based authentication technology, and to secure user authentication without restriction on the devices used for authentication.

Forward Anonymity-Preserving Secure Remote Authentication Scheme

  • Lee, Hanwook;Nam, Junghyun;Kim, Moonseong;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1289-1310
    • /
    • 2016
  • Dynamic ID-based authentication solves the ID-theft problem by changing the ID in each session instead of using a fixed ID while performing authenticated key exchanges between communicating parties. User anonymity is expected to be maintained and the exchanged key kept secret even if one of the long-term keys is compromised in the future. However, in the conventional dynamic ID-based authentication scheme, if the server's long-term key is compromised, user anonymity can be broken or the identities of the users can be traced. In addition, these schemes are vulnerable to replay attacks, in which any adversary who captures the authentication message can retransmit it, and eventually cause the legitimate user to be denied service. This paper proposes a novel dynamic ID-based authentication scheme that preserves forward anonymity as well as forward secrecy and obviates replay attacks.

NON-INTERACTIVE IDENTITY-BASED DNF SIGNATURE SCHEME AND ITS EXTENSIONS

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.743-769
    • /
    • 2009
  • An ID-based DNF signature scheme is an ID-based signature scheme with an access structure which is expressed as a disjunctive normal form (DNF) with literals of signer identities. ID-based DNF signature schemes are useful to achieve not only signer-privacy but also a multi-user access control. In this paper, we formally define a notion of a (non-interactive) ID-based DNF signature and propose the first noninteractive ID-based DNF signature schemes that are secure under the computational Diffie-Hellman and subgroup decision assumptions. Our first scheme uses random oracles, and our second one is designed without random oracles. To construct the second one, we use a novel technique that converts a non-interactive witness indistinguishable proof system of encryption of one bit into a corresponding proof system of encryption of a bit-string. This technique may be of independent interest. The second scheme straightforwardly yields the first ID-based ring signature that achieves anonymity against full key exposure without random oracles. We finally present two extensions of the proposed ID-based DNF signature schemes to support multiple KGCs and different messages.

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider (내부자에 의한 위장 공격을 방지하는 개선된 ID 기반 그룹 인증 및 키 합의 프로토콜)

  • Park, Hye-Won;Asano, Tomoyuki;Kim, Kwang-Jo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.25-34
    • /
    • 2009
  • Many conference systems over the Internet require authenticated group key agreement (AGKA) for secure and reliable communication. After Shamir [1] proposed the ID-based cryptosystem in 1984, ID-based AGKA protocols have been actively studied because of the simple public key management. In 2006, Zhou et al. [12] proposed two-round ID-based AGKA protocol which is very efficient in communication and computation complexity. However, their protocol does not provide user identification and suffers from the impersonation attack by malicious participants. In this paper, we propose improved ID-based AGKA protocol to prevent impersonation attack from Zhou et al.'s protocol. In our protocol, the malicious insider cannot impersonate another participants even if he knows the ephemeral group secret value. Moreover, our protocol reduces the computation cost from Zhou et al.'s protocol.

A "Paradoxical" identity-based scheme based on $\gamma^{th}$-residuosity problem and discrete logarithm problem (고차잉여류 문제와 이산대수 문제에 기반을 둔 역석적인 id-based암호 시스템)

  • 박성준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.4 no.2
    • /
    • pp.90-118
    • /
    • 1994
  • 본 논문에서는 certificatoin-based 방식이 아닌 id-based방식이면서도 사용자가 자신의 비밀키를 선택할 수 있는 역설적인 id-based 방식을 제안한다. 제안한 방식은 Girault가 제안한 self-certified공개키 개념을 id-based방식에 적용한 것이다. 제안한 방식의 안전성은 고차잉여류 문제와 이산대수 문네에 기반을 두고 있다.

A Study on the Coordinate-based Intersection ID Composition System Using Space Filling Curves (공간 채움 곡선을 활용한 좌표 기반의 교차로 ID 구성 체계에 관한 연구)

  • Lee, Eun il;Park, Soo hong;Kim, Duck ho
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.18 no.6
    • /
    • pp.124-136
    • /
    • 2019
  • Autonomous driving at intersections requires assistance by exchanging traffic information between traffic objects due to the intersection of various vehicles and complicated driving environment. For this reason, traffic information exchange between adjacent intersections is required, but the node ID representing the intersection in the Korean standard node link system have limitations in updating intersections and identifying location information of intersections through IDs due to the configuration system including serial numbers. In this paper, we designed a coordinate-based intersection ID configuration system created by processing and merging two-dimensional coordinates of intersections to include location information in the intersection ID. In order to verify the applicability of the proposed intersection ID, we applied a new intersection ID to domestic intersections and confirmed that there are no duplicate values. Coordinate-based intersection ID reduces data size by 60% compared to existing node ID, and enables spatial queries such as searching for nearby intersections and extracting intersections in specific areas in the form of boxes without GIS tools. Therefore, coordinate-based intersection ID is expected to be more scalable and utilized than existing node ID.

Digital Identity Interchange Gateway Technology for Mobile Services (모바일 서비스를 위한 ID 공유 게이트웨이 기술)

  • Cho, S.R.;Jin, S.H.
    • Electronics and Telecommunications Trends
    • /
    • v.24 no.5
    • /
    • pp.133-142
    • /
    • 2009
  • 본 고에서는 사용자가 모바일 환경에서 자신의 ID 정보를 효율적으로 공유하기 위한 ID 공유 게이트웨이 기술에 대해 기술하고 있다. ID 공유 게이트웨이는 모바일 환경에서 ID 정보 공유시 문제가 될 수 있는 프로토콜 변환 및 메시지 보안 기능을 전담하여 처리하는 것이 목적이다. 이러한 게이트웨이 기술은 향후 ID 공유 기술을 이용한 다양한 음복함 서비스를 모바일 웹 응용서비스에서도 가능하게 한다는 의미를 가지고 있다.

A Secure Data Processing Using ID-Based Key Cryptography in Mobile Cloud Computing (모바일 클라우드 컴퓨팅 환경에서 ID-기반 키 암호화를 이용한 안전한 데이터 처리 기술)

  • Cheon, EunHong;Lee, YonSik
    • Convergence Security Journal
    • /
    • v.15 no.5
    • /
    • pp.3-8
    • /
    • 2015
  • Most mobile cloud computing system use public key cryptography to provide data security and mutual authentication. A variant of traditional public key technologies called Identity-Based Cryptography(IBC) has recently received considerable attention. The certificate-free approach of IBC may well match the dynamic qualities of cloud environment. But, there is a need for a lightweight secure framework that provides security with minimum processing overhead on mobile devices. In this paper, we propose to use hierarchical ID-Based Encryption in mobile cloud computing. It is suitable for a mobile network since it can reduce the workload of root Public Key Generators by delegating the privilege of user authentication and private key generation. The Identity-Based Encryption and Identity-Based Signature are also proposed and an ID-Based Authentication scheme is presented to secure data processing. The proposed scheme is designed by one-way hash functions and XOR operations, thus has low computation costs for mobile users.

ID-Based Optimistic Fair Exchange Scheme Based on RSA

  • Youn, Taek-Young;Chang, Ku-Young
    • ETRI Journal
    • /
    • v.36 no.4
    • /
    • pp.673-681
    • /
    • 2014
  • Fairness of exchange is a significant property for secure online transactions, and a fair exchange scheme is a useful tool for ensuring the fairness of exchanges conducted over networks. In this paper, we propose an ID-based optimistic fair exchange scheme based on the RSA function, one which is designed by combining a well-known RSA-based signature scheme and the (naive) RSA function. Note that the main contribution of this paper is to give the first provably secure ID-based fair exchange scheme based on the RSA function, whose security can be proved under fully formalized security models. Our scheme has the following additional strongpoints. The scheme is setup-free; hence, there is no registration step between a user and an arbitrator. Moreover, the proposed scheme is designed in an ID-based setting; thus, it is possible to eliminate the need for certificates and avoid some related problems.