• Title/Summary/Keyword: ID-Based

Search Result 1,077, Processing Time 0.032 seconds

Privacy-Preserving ID-based Service in Anonymity-based Ubiquitous Computing Environment (익명기반 유비쿼터스 환경의 프라이버시 보장 ID기반 서비스)

  • Kim Hak-Joon;Hwang Kyoung-Soon;Lee Keon Myung
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.15 no.1
    • /
    • pp.65-68
    • /
    • 2005
  • Privacy preservation is crucial in ubiquitous computing environment in which lots of privacy- sensitive information can be collected and distributed without appropriate control. The anonymity-based approach is a famous one used for privacy preservation communication, which allows users to use pseudonyms instead of real ID so as not to reveal their identities. This approach is effective in that it can hide the identity of users. However, it makes it difficult to provide ID-based services like buddy service, dangerous area alert, P2P communication in the ubiquitous computing. We proposes a system architecture which enables ID-based services in the ubiquitous computing environment employing anonymity - based privacy - preserving approach.

ID-Based Group Key Management Protocols for Dynamic Peer Groups (피어 그룹을 위한 ID 기반의 그룹키 관리 프로토콜)

  • Park, Young-Ho;Lee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.7
    • /
    • pp.922-933
    • /
    • 2004
  • In recent years, peer-to-peer network have a greate deal of attention for distributed computing or collaborative application, and work of ID-based public key systems have been focusing on the area of cryptography. In this paper, we propose ID-based group key management protocols for secure communication in autonomous peer group. Each member obtains his public/private key pair derived from his identification string from Private Key Generator. No central server participates in group key management protocol instead, all group members share the burden of group key management by the collaboration of themselves, so that our scheme avoids the single point of failure problem. In addition, our scheme considers the nature of dynamic peer group such as frequent joining and leaving of a member.

  • PDF

Self-certified Identity (자체인증 개인식별정보)

  • 박성준;양형규;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.9-13
    • /
    • 1994
  • 본 논문에서는 새로운 개념인 자체인증 특성을 갖는 개인식별정보 방식을 제안한다. 제안한 방식은 자체인증 공개키 개념을 개인식별정보에 적용한 방식이다. 그리고 자체인증 개인식별정보 방식을 사용하여 역설적인 id-based 암호시스템(id-based identification scheme, id-based 서명방식, id-based 키분배방식 등)을 구성하였다. 제안한 방식의 안전성은 고차잉여류 문제와 이산대수 문제에 근거하며, Schnorr 방식과 비슷한 효율성을 가지는 암호시스템이다.

  • PDF

Dynamic ID randomization for user privacy in mobile network

  • Arijet Sarker;SangHyun Byun;Manohar Raavi;Jinoh Kim;Jonghyun Kim;Sang-Yoon Chang
    • ETRI Journal
    • /
    • v.44 no.6
    • /
    • pp.903-914
    • /
    • 2022
  • Mobile and telecommunication networking uses temporary and random identifiers (IDs) to protect user privacy. For greater intelligence and security o the communications between the core network and the mobile user, we design and build a dynamic randomization scheme for the temporary IDs for mobile networking, including 5G and 6G. Our work for ID randomization (ID-RZ) advances the existing state-of-the-art ID re-allocation approach in 5G in the following ways. First, ID-RZ for ID updates is based on computing, as opposed to incurring networking for the re-allocation-based updates, and is designed for lightweight and low-latency mobile systems. Second, ID-RZ changes IDs proactively (as opposed to updating based on explicit networking event triggers) and provides stronger security (by increasing the randomness and frequency of ID updates). We build on the standard cryptographic primitives for security (e.g., hash) and implement our dynamic randomization scheme in the 5G networking protocol to validate its design purposes, which include time efficiency (two to four orders of magnitude quicker than the re-allocation approach) and appropriateness for mobile applications.

Development of Integrated Spatial Information Identifier for Developing 3D Cadastral Information System (3차원 지적정보시스템 개발을 위한 통합 공간정보식별자 개발)

  • Song, Myung Su;Song, Sang Cheol;Jang, Yong Gu;Lee, Sung Ho
    • Journal of Korean Society for Geospatial Information Science
    • /
    • v.20 no.4
    • /
    • pp.11-17
    • /
    • 2012
  • The study aims to secure an integrated UFID system-based ID system as it defines the three-dimensional land registration record through selection and standardization of objects. By comparing the integrated ID system secured by the study and the objected ID system proposed by Seoul City, the study came up with practicality of the integrated ID system for the three-dimensional land registration record information system. An integrated UFID-based intellectual spacial information which is consisted of 41 figures in total was developed by the study. The study confirmed the practicality of the integrated ID system by comparing it with the objected ID of the three dimensional land registration record information system established by Seoul City.

A Security Architecture for ID-Based Cryptographic Schemes in Ad Hoc Networks (Ad Hoc 네트워크에서 신원기반 암호기법을 위한 보안구조 설계)

  • Park Young-Ho;Rhee Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.7
    • /
    • pp.974-987
    • /
    • 2005
  • As the ad hoc networks have been received a great deal of attention to not only the military but also the industry applications, some security mechanisms are required for implementing a practical ad hoc application. In this paper, we propose a security architecture in ad hoc networks for the purpose of supporting ID-based public key cryptosystems because of the advantage that ID-based schemes require less complex infrastructure compared with the traditional public key cryptosystems. We assume a trusted key generation center which only issues a private key derived from IDs of every nodes in the system setup phase, and use NIL(Node ID List) and NRL(Node Revocation List) in order to distribute the information about IDs used as public keys in our system. Furthermore, we propose a collaborative status checking mechanism that is performed by nodes themselves not by a central server in ad-hoc network to check the validity of the IDs.

  • PDF

The Mobile ID based Digital Signature Scheme Suitable for Mobile Contents Distribution (모바일 콘텐츠 유통에 적합한 ID 기반 디지털 서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Convergence Society
    • /
    • v.2 no.1
    • /
    • pp.1-6
    • /
    • 2011
  • The wide use of mobile devices such as smart phones makes the mobile commerce industry be growing-up rapidly. In mobile commerce security, how to secure a copyright of mobile contents and how to distribute it are of major concerns. The user can carry the smart phone regardless of the places. Thus the utilization of it is very high than that of personal computers. The USIM(Universal Subscriber Information Module) inserted in the smart phone binds the user with the device. This means that the smart phone can be used to represent the owner's identity. In this paper, we develop the mobile ID based digital signature scheme. We create the mobile ID by combining USIM with the user's random secret value. In addition, undeniable property of our signature scheme can make ID based applications such as mobile voting and mobile content distribution be possible with the smart phone.

IDNet: Beyond All-IP Network

  • Jung, Heeyoung;Lim, Wan-Seon;Hong, Jungha;Hur, Cinyoung;Lee, Joo-Chul;You, Taewan;Eun, Jeesook;Kwak, Byeongok;Kim, Jeonghwan;Jeon, Hae Sook;Kim, Tae Hwan;Chun, Woojik
    • ETRI Journal
    • /
    • v.37 no.5
    • /
    • pp.833-844
    • /
    • 2015
  • Recently, new network systems have begun to emerge (for instance, 5G, IoT, and ICN) that require capabilities beyond that provided by existing IP networking. To fulfill the requirements, some new networking technologies are being proposed. The promising approach of the new networking technology is to try to overcome the architectural limitations of IP networking by adopting an identifier (ID)-based networking concept in which communication objects are identified independently from a specific location and mechanism. However, we note that existing ID-based networking proposals only partially meet the requirements of emerging and future networks. This paper proposes a new ID-based networking architecture and mechanisms, named IDNet, to meet all of the requirements of emerging and future networks. IDNet is designed with four major functional blocks-routing, forwarding, mapping system, and application interface. For the proof of concept, we develop numeric models for IDNet and implement a prototype of IDNet.

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

A Study on Image Electronic Money based on Watermarking Technique (워터 마킹 기술을 활용한 이미지 전자화폐에 관한 연구)

  • Lee, Jung-Soo;Kim, Whoi-Yul
    • The KIPS Transactions:PartD
    • /
    • v.11D no.6
    • /
    • pp.1335-1340
    • /
    • 2004
  • This study introduces a technology utilizing digital images as electronic money by inserting watermark into the images. Watermarking technology assign contents ID to images and inserts the contents ID into the images in an unnoticeable way. The server that manages the issue and the usage of mage electronic money (called ‘WaterCash’ hereafter) stores issued contents ID to database and manage them as electronic money. WaterCash guarantees anonymity and prevents the forgery and modification of WaterCash based on semi-fragile watermarking technique. In addition, WaterCash is transferable and the illegal use of WaterCash can be prevented based on the watermarking technology. The watermarking .technology used in this paper was designed to be robust to image compression but vulnerable to intentional or non-intentional Image processing.