• Title/Summary/Keyword: ID-Based

Search Result 1,077, Processing Time 0.034 seconds

A Privacy Protection REID System using Random basis ID Allocating (난수 기반의 ID 할당을 이용한 프라이버시 보호 RFID 시스템)

  • Park, Jin-Sung;Choi, Myung-Ryul
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.6
    • /
    • pp.1155-1159
    • /
    • 2006
  • In this paper, we have proposed a privacy protection RFID system using random number based ID allocation. Currently, there are rising issues about privacy violation in RFID system. This issues caused by tracking the ID of tag which present unique identity of tag. The proposed system dynamically allocates random basis ID to tag, then the tag can not be traced. The random ID allocation procedures of this system can be operate in cryptographic mode or normal(non-cryptographic) mode. This system can be applied to privacy protected customer tracking RFID system in mesa-outlet stores which tracing customer's moving path.

  • PDF

App-based 2-channel User Authentication Scheme for Multiple Application Systems (다중 응용시스템용 앱기반 2-채널 사용자 인증방안)

  • Song, Tae-Gi;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.18 no.9
    • /
    • pp.141-148
    • /
    • 2018
  • Currently, the user authentication technology used by users to access multiple applications within an organization is being applied with ID/PW-based SSO technology. These user authentication methods have the fundamental disadvantages of ID/PW and SSO. This means that security vulnerabilities in ID/PW can lead to periodic changes in PWs and limits on the number of incorrect PW inputs, and SSO adds high cost of the SSO server, which centrally stores the authentication information, etc. There is also a fundamental vulnerability that allows others to freely use other people's applications when they leave the portal application screen with SSO. In this paper, we proposed an app-based 2-channel authentication scheme to fundamentally eliminate problems with existing ID/PW-based SSO user authentication technologies. To this end, it distributed centralized user authentication information that is stored on SSO server to each individual's smartphone. In addition, when users access a particular application, they are required to be authenticated through their own smartphone apps.

An Improved ID-based Anonymous Authentication Scheme for Wireless Body Area Networks (WBAN 환경에서의 개선된 ID 기반 익명 인증 기법)

  • Jeong, Min-Soo;Suk, Jae Hyuk;Lee, Dong Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.2
    • /
    • pp.322-332
    • /
    • 2017
  • Wireless Body Area Networks is an environment that provides an appropriate service remotely by collecting user's biometric information. With the growing importance of sensor, WBAN also attracts extensive attention. Since WBAN is representatively used in the medical field, it can be directly related to the patient's life. Hence security is very important in WBAN. Mutual authentication between the client and the application provider is essential. And efficiency is also important because a used device is limited to computation cost. In this reason, ID-based anonymous authentication scheme in WBAN has been intensively studied. We show that the recent research result of Wu et al. which is about the ID-based anonymous authentication scheme is vulnerable to impersonation attack. And we propose a new ID-based anonymous authentication scheme that is secure against the attacks discovered in the existing schemes. Compared to the existing schemes, the computation cost of our scheme is improved by 30.6% and 7.3%.

The development of RFID multi-codes converter based on ID profiles (ID 프로파일을 이용한 RFID 멀티 코드 변환기 연구)

  • Lee, Chang-Yeol;Mo, Hee-Sook
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.2
    • /
    • pp.124-133
    • /
    • 2009
  • There are many different ID representation forms depending on the media or applications. In case of RFID tag, ID representation form must be followed by the rule of ISO/IEC 15962. In this study, we developed the efficient ID conversion algorithm between ID representation form on RFID tag and Internet. The main idea is on the use of XML based ID profiles and three step logical IDs forms. The algorithm was tested by the typical three kinds of real IDs such as EPC, ISO/IEC 15459 KKR Code, and mCode which are the typical meta-IDs can be defined in ISO/IEC 18000-6C tag.

2D Crank-Nicolson FDTD Method Based on Isotropic-Dispersion Finite Difference Equation for Lossy Media (손실 매질에 대한 Isotropic-Dispersion 유한 차분식의 2D Crank-Nicolson FDTD 기법)

  • Kim, Hyun;Koh, Il-Suek;Yook, Jong-Gwan
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.21 no.7
    • /
    • pp.805-814
    • /
    • 2010
  • The Crank-Nicolson isotropic-dispersion finite difference time domain(CN ID-FDTD) scheme is proposed based on isotropic-dispersion finite difference(ID-FD) $equation^{[1],[2]}$. The dispersion relation of CN ID-FDTD is derived for lossy media by solving the eigenvalue problem of iteration matrix in spatial spectral domain, in addition, the weighting factors and scaling factors of the CN ID-FDTD scheme are presented for low dispersion error. The CN ID-FDTD scheme makes the dispersion error drastically reduced and shows accurate numerical results compared to the conventional Crank-Nicolson FDTD method.

Design of improved Janus system based on the threshold cryptographic scheme (임계 암호 기법에 기반한 개선된 야누스 시스템의 설계)

  • 심미선;양종필;이경현
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.11a
    • /
    • pp.150-153
    • /
    • 2003
  • 지속적으로 증가하고 있는 웹사이트는 사용자마다 유일한 신분확인정보(ID, 패스워드)를 요구 한다. 이 때 사용자는 웹사이트마다 별개의 계정을 만드는 것이 공격자의 위협으로부터 안전하지만, 현실적으로 사용자의 기억의 한계, 편의 추구로 인해 한 사용자가 사용하는 계정의 가짓수는 한정되기 마련이다. 따라서, 어느 공격자가 단일 사용자의 특정 웹사이트에 대한 ID와 패스워드를 알게되면, 기공격자는 다른 웹사이트에 동일한 ID와 패스워드를 사용한 로그인 시도 공격이 성공할 확률이 매우 높다고 할 수 있다. 본 논문에서는 이러한 사용자 ID와 패스워드에 대한 문제점을 해결하기 위한 방안으로서 사용자는 로그인하려는 웹사이트에 상관없이 항상 동일한 ID와 패스워드를 사용하지만, 실질적으로는 사용자 머신내에 있는 내부 프록시(proxy)에 의해서 웹사이트마다 독립적이고 유일한 가명ID와 가명 패스워드를 생성하는 방안을 제안한다. 또한 제안 방안에서는 임계 암호 기법을 이용하여 단일 사용자 ID와 패스워드로부터 가명 ID와 가명 패스워드를 생성하는 함수를 안전하게 구성한다.

  • PDF

A Key Distribution Scheme for 1 TO N Group Communication Using Modified ID-Based System (수정된 ID 기본 암호시스템을 이응 1대 N그룹통신에 적합한 키 분배방법)

  • 임웅택;김화수
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.239-248
    • /
    • 1991
  • ID 기본 암호시스템은 1984년 Shamir에 의해 제안되어 기존의 암호시스템이 가지고 있는 공개키 관리에 대한 문제점을 해결하였다. ID기본 암호시스템은 두 사용자간 암호통신에 적합하지만 이를 1 대 N 그룹통신에 적용할 경우 N개의 각 사용자에 대한 대화키(Session Key)를 생성하여 N번의 암호화로 각 사용자와 암호통신을 해야 하는 문제점이 대두되므로, 본 논문은 지금까지 발표된 ID기본 암호시스템을 바탕으로 1 대 N 그룹통신에 적합하도록 수정된 ID 기본 암호시스템을 제안한다. 제안된 ID 기본 암호시스템은 암호통신을 하고자하는 사용자가 임의의 사용자 그룹을 선정하여 각 사용자와 핸드쉐이크 과정을 통하여 상호 인증을 실시하며, 핸드쉐이크 과정에서 전달된 각 사용자의 비밀키가 포함된 자료를 이용 그룹 공통의 대화키를 생성한다. 제안된 ID 기본 암호방식의 특징은 (i)암호통신을 위한 사용자 그룹은 둘 이상 임의로 선정 가능하고, (ii)상대방 인증을 위해 별도의 해쉬 함수를 사용하지 않으며, (iii)그룹은 하나의 공통 대화키를 사용한다는 점이다.

  • PDF

Development of a Multi-template type Image Segmentation Algorithm for the Recognition of Semiconductor Wafer ID (반도체 웨이퍼 ID 인식을 위한 다중템플릿형 영상분할 알고리즘 개발)

  • Ahn, In-Mo
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.55 no.4
    • /
    • pp.167-175
    • /
    • 2006
  • This paper presents a method to segment semiconductor wafer ID on poor quality images. The method is based on multiple templates and normalized gray-level correlation (NGC) method. If the lighting condition is not so good and hence, we can not control the image quality, target image to be inspected presents poor quality ID and it is not easy to identify and then recognize the ID characters. Conventional several method to segment the interesting ID regions fails on the bad quality images. In this paper, we propose a multiple template method, which uses combinational relation of multiple templates from model templates to match several characters of the inspection images. To find out the optimal solution of multiple template model in ID regions, we introduce newly-developed snake algorithm. Experimental results using images from real FA environment are presented.

Accountable Authority Revocable Identity-Based Encryption (사용자 폐기를 지원하는 책임 기관 ID 기반 암호)

  • Choi, Suri;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1281-1293
    • /
    • 2017
  • In 2001, Boneh and Franklin proposed Identity-Based Encryption(IBE) that does not require a certificate like Public Key Infrastructure(PKI) by using user's Identity as a public key. However, IBE has a key escrow problem because the Private Key Generator(PKG), who is a trusted authority, generates a secret key of every user. Also, it does not support efficient revocation when the user's secret key is exposed or the system needs to revoke the user. Therefore, in order to use IBE as PKI that currently used, it is necessary to solve the key escrow problem and the revocation problem. In this paper, to solve those two problems, we suggest Accountable Authority Revocable IBE(A-RIBE) based on Accountable Authority IBE that mitigates the key escrow problem and Revocable IBE that solves the revocation problem. Also, we define the security model suitable foe A-RIBE, and analyze the principle of designing A-RIBE according to based A-IBE and RIBE and their advantage and disadvantage.

Improvement in efficiency on ID-based Delegation Network (ID 기반 위임 네트워크의 성능 개선방안)

  • Youn, Taek-Young;Jeong, Sang-Tae;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.17-25
    • /
    • 2007
  • Delegation of signing capability is a common practice in various applications. Mambo et al. proposed a proxy signatures as a solutions for delegation of signing capability. Proxy signatures allow a designated proxy signer to sign on behalf of an original signer. After the concept of proxy signature scheme is proposed, many variants are proposed to support more general delegation setting. To capture all possible delegation structures, the concept of delegation network was proposed by Aura. ID-based cryptography, which is suited for flexible environment, is desirable to construct a delegation network. Chow et al proposed an ID-based delegation network. In the computational point of view, their solution requires E pairing operations and N elliptic curve scalar multiplications where E and N are the number of edges and nodes in a delegation structure, respectively. In this paper, we proposed an efficient ID-based delegation network which requires only E pairing operations. Moreover, we can design a modified delegation network that requires only N pairing operations.