• Title/Summary/Keyword: Identity Management System

Search Result 238, Processing Time 0.026 seconds

An Efficient Anonymous Authentication Scheme with Secure Communication in Intelligent Vehicular Ad-hoc Networks

  • Zhang, Xiaojun;Mu, Liming;Zhao, Jie;Xu, Chunxiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3280-3298
    • /
    • 2019
  • Vehicular ad-hoc networks (VANETs) have become increasingly significant in intelligent transportation systems, they play a great role in improving traffic safety and efficiency. In the deployment of intelligent VANETs, intelligent vehicles can efficiently exchange important or urgent traffic information and make driving decisions. Meanwhile, secure data communication and vehicle's identity privacy have been highlighted. To cope with these security issues, in this paper, we construct an efficient anonymous authentication scheme with secure communication in intelligent VANETs. Combing the ElGamal encryption technique with a modified Schnorr signature technique, the proposed scheme provides secure anonymous authentication process for encrypted message in the vehicle-to-infrastructure communication model, and achieves identity privacy, forward security, and reply attack resistance simultaneously. Moreover, except the trusted authority (TA), any outside entity cannot trace the real identity of an intelligent vehicle. The proposed scheme is designed on an identity-based system, which can remove the costs of establishing public key infrastructure (PKI) and certificates management. Compared with existing authentication schemes, the proposed scheme is much more practical in intelligent VANETs.

Job Analysis of Records Managers based on the AHP Method (AHP 방법에 의한 기록연구사의 직무분석)

  • Lee, Seong-Tae
    • Journal of Korean Society of Archives and Records Management
    • /
    • v.9 no.2
    • /
    • pp.133-158
    • /
    • 2009
  • This study started from recognizing the problem that neither the identity nor the role of records managers is clarified enough. Therefore, this study identifies the function of the records managers and how it should be carried. The method of functional analysis was used to collect information, and then the AHP method to analyze te core functions of the records managers. As a result, core functions were identified as follows: records management policy making, education, production control, records schedule management, collecting, transferring, description, appraisal, de-accessioning, records center management, disclosure, perusal service, and records management system. Therefore, this study presents that identity and role of the records managers as well as the priorities of the job.

A Study on Management of Marine Geographic Information System (해양지리정보체계의 관리방안 연구)

  • KIM, Jong-Kyu;KIM, Jong-Hwa
    • Journal of Fisheries and Marine Sciences Education
    • /
    • v.14 no.2
    • /
    • pp.161-176
    • /
    • 2002
  • GIS (geographic information system) is a relatively new tool in the coastal and ocean area management toolbox, but its uses and functionality are quickly being recognized. GIS can help identity potential threats to coastal and ocean resources and evaluate alternative land-use and management practices. The application of GIS to coastal and ocean issues continues to grow as the general use of GIS matures. GIS software and technicians with the skills to apply GIS are now commonplace at federal, state and local government agencies as well as many NGOs and the private sector. However, these applications were focused on their special purposes. Therefore, we describe the management strategy of marine GIS and its components. The results of this study can be used as the fundamental guideline for the coastal and ocean management and sustainable development.

A Secure Switch Migration for SDN with Role-based IBC

  • Lam, JunHuy;Lee, Sang-Gon;Andrianto, Vincentius Christian
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.9
    • /
    • pp.49-55
    • /
    • 2017
  • Despite the Openflow's switch migration occurs after the channel was established in secure manner (optional), the current cryptography protocol cannot prevent the insider attack as the attacker possesses a valid public/private key pair. There are methods such as the certificate revocation list (CRL) or the online certificate status protocol (OCSP) that tries to revoke the compromised certificate. However, these methods require a management system or server that introduce additional overhead for the communication. Furthermore, these methods are not able to mitigate power abuse of an insider. In this paper, we propose a role-based identity-based cryptography (RB-IBC) that integrate the identity of the node along with its role so the nodes within the network can easily mitigate any role abuse of the nodes. Besides that, by combining with IBC, it will eliminate the need of exchanging certificates and hence improve the performance in a secure channel.

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Design and Implementation of eduroam Authentication-Delegation System (eduroam 사용자 대리인증 시스템의 설계 및 구현)

  • Lee, KyoungMin;Jo, Jinyong;Kong, JongUk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.9
    • /
    • pp.1730-1740
    • /
    • 2016
  • This paper introduces a guest identity provider system for eduroam which is a global Wi-Fi service targeting users enrolled in higher education and research institutions. Developed eduroam AND (AutheNtication Delegation) system enables users to create their eduroam user accounts and to access eduroam regardless of their locations. Users with no organizational eduroam account therefore can freely access eduroam using the system. A federated authentication model is implemented in the system, and thus the system has merits of having high accessibility, indirectly verifying users and organizations possible, saving management overhead. Status monitoring is essential because authentication request and response messages are routed by eduroam network. eduroam AND performs active monitoring to check service availability and visualizes the results, which increases operational and management efficiency. We leveraged open-source libraries to implement eduroam AND and run the system on KREONET (Korea REsearch Open NETwork). Lastly, we present implementation details and qualitively evaluate the system.

Application Driven Cluster Based Group Key Management with Identifier in Mobile Wireless Sensor Networks

  • Huh, Eui-Nam;Nahar Sultana
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.1 no.1
    • /
    • pp.1-17
    • /
    • 2007
  • This paper proposes and analyzes a scalable and an efficient cluster based group key management protocol by introducing identity based infrastructure for secure communication in mobile wireless sensor networks. To ensure scalability and dynamic re-configurability, the system employs a cluster based approach by which group members are separated into clusters and the leaders of clusters securely communicate with each other to agree on a group key in response to changes in membership and member movements. Through analysis we have demonstrated that our protocol has a high probability of being resilient for secure communication among mobile nodes. Finally, it is established that the proposed scheme is efficient for secure positioning in wireless sensor networks.

A Study on the Better Operation of Occupational Safety and Health Management Systems

  • Choi, Jae-Wook;Yoon, Seok-J.;Lee, Gwan-Hyung;Yang, H.S.
    • International Journal of Safety
    • /
    • v.4 no.1
    • /
    • pp.32-37
    • /
    • 2005
  • This study was conducted to identity the characteristics of occupational health and safety management systems around the world, to survey the implementation of OHSMS in Korean companies, to find problems and corrective measures, and to understand the opinions of top management about OHSMS. Questionnaires on the operation of occupational health and safety management systems in Korean manufacturing companies were carried out. Occupational health and safety management systems around the world, including OHSAS 18001, BS8800, KOSHA 18001, VPP, J-OHSMS, were reviewed. In order to implement an occupational health and safety management system successfully, it was found that the management should consider occupational health and safety as important, provide employees with necessary training, and have a strong commitment to occupational health and safety.

An Authentication Model based Fingerprint Recognition for Electronic Medical Records System (지문인식 기반의 전자의무기록 시스템 인증 모델)

  • Lee, Yong-Joon
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.379-388
    • /
    • 2011
  • Ensuring the security of medical records is becoming an increasingly important problem as modern technology is integrated into existing medical services. As a consequence of the adoption of EMR(Electronic Medical Records) in the health care sector, it is becoming more and more common for a health professional to edit and view a patient's record. In order to protect the patient's privacy, a secure authentication model to access the electronic medical records system must be used. A traditional identity based digital certificate for the authenticity of EMR has private key management and key escrow of a user's private key. In order to protect the EMR, The traditional authentication system is based on the digital certificate. The identity based digital certificate has many disadvantages, for example, the private key can be forgotten or stolen, and can be easily escrow of the private key. Nowadays, authentication model using fingerprint recognition technology for EMR has become more prevalent because of the advantages over digital certificate -based authentication model. Because identity-based fingerprint recognition can eliminate disadvantages of identity-based digital certificate, the proposed authentication model provide high security for access control in EMR.

NON-INTERACTIVE IDENTITY-BASED DNF SIGNATURE SCHEME AND ITS EXTENSIONS

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.743-769
    • /
    • 2009
  • An ID-based DNF signature scheme is an ID-based signature scheme with an access structure which is expressed as a disjunctive normal form (DNF) with literals of signer identities. ID-based DNF signature schemes are useful to achieve not only signer-privacy but also a multi-user access control. In this paper, we formally define a notion of a (non-interactive) ID-based DNF signature and propose the first noninteractive ID-based DNF signature schemes that are secure under the computational Diffie-Hellman and subgroup decision assumptions. Our first scheme uses random oracles, and our second one is designed without random oracles. To construct the second one, we use a novel technique that converts a non-interactive witness indistinguishable proof system of encryption of one bit into a corresponding proof system of encryption of a bit-string. This technique may be of independent interest. The second scheme straightforwardly yields the first ID-based ring signature that achieves anonymity against full key exposure without random oracles. We finally present two extensions of the proposed ID-based DNF signature schemes to support multiple KGCs and different messages.