• Title/Summary/Keyword: Key sharing

Search Result 611, Processing Time 0.027 seconds

The Key Management System using the Secret Sharing Scheme Applicable to Smart Card (스마트 카드에 적용 가능한 비밀분산법을 이용한 키 관리 시스템)

  • Son, Young-Seol;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.585-594
    • /
    • 2004
  • When several service providers want to work together with only one master key, they need to properly distribute the key to participants who come in for the co-work business and then securely manage the distributed keys. This paper describes the system that can efficiently and securely manage the master key on the basis of the secret sharing scheme that can reconstruct original secret information as the necessity of reconstructing original secret arises. The proposed system can distribute secret information to several groups and also redistribute the secret to subgroup in proportion to the participant's security level using smart card-based (t, t)-(k, n)-threshold secret scheme for securely keeping secret information and authentication of participant's identification.

A (k,t,n) verifiable multi-secret sharing scheme based on adversary structure

  • Li, Jing;Wang, Licheng;Yan, Jianhua;Niu, Xinxin;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4552-4567
    • /
    • 2014
  • A (n,t,n) secret sharing scheme is to share a secret among n group members, where each member also plays a role of a dealer,and any t shares can be used to recover the secret. In this paper, we propose a strong (k,t,n) verifiable multi-secret sharing scheme, where any k out of n participants operate as dealers. The scheme realizes both threshold structure and adversary structure simultaneously, and removes a trusted third party. The secret reconstruction phase is performed using an additive homomorphism for decreasing the storage cost. Meanwhile, the scheme achieves the pre-verification property in the sense that any participant doesn't need to reveal any information about real master shares in the verification phase. We compare our proposal with the previous (n,t,n) secret sharing schemes from the perspectives of what kinds of access structures they achieve, what kinds of functionalities they support and whether heavy storage cost for secret share is required. Then it shows that our scheme takes the following advantages: (a) realizing the adversary structure, (b) allowing any k out of n participants to operate as dealers, (c) small sized secret share. Moreover, our proposed scheme is a favorable candidate to be used in many applications, such as secure multi-party computation and privacy preserving data mining, etc.

Development ofn Sharing Space Access Management System based on Mobile Key and RCU(Room Control Unit) (모바일 키 및 RCU에 기반한 공유공간 출입관리 시스템 개발)

  • Jung, Sang-Joong
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.21 no.4
    • /
    • pp.202-208
    • /
    • 2020
  • Recently, the importance of non-face-to-face has been emphasized due to COVID-19, and the use of sharing spaces is also expanding. The use of uncontact check-in technology for access control of sharing spaces reduces waiting time and optimizes workers' efficiency, resulting in operational cost savings. In this paper, we propose a sharing space access management system based on a mobile key and RCU (Room Control Unit), access to the facility using a mobile key, and monitor the facility using an RCU. Proposal system is for shared accommodation, rental field (residence, sale-selling hotel), shared office, etc. when there is a one-time visitor on a specific day and time, the corresponding password is delivered to the mobile platform to expose and key the existing password. It is supported by a field-adaptive system that can reduce discomfort such as delivery. In order to test the operation of the proposed integrated system, tests were conducted according to scenarios to understand the overall status of the user's reservation, check-in, and check-out, and a 100% success rate was derived for each item by setting performance indicators to prove test reliability.

Secure private key exchange method based on optical interferometry using biometric finger print (생체 지문을 이용한 광학 간섭계에 기반한 안전한 개인키 교환 기법)

  • Jeon, Seok-Hee;Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.25 no.1
    • /
    • pp.42-46
    • /
    • 2021
  • A novel key exchange cryptographic method utilizing biometric finger print as a user's private key is proposed. Each unknown users' finger print is encrypted by optical phase-shifting interferometry principle and is changed into two ciphers, which are exchanged with the other party over a public communication network for secret key sharing. The transmitted ciphers generate a complex hologram, which is used to calculate a shared secret key for each user. The proposed method provides high security when applied to a secret key sharing encryption system.

The Case Study on the Success Factors of Korean Car Sharing Business (한국 차량공유사업의 성공요인 사례분석)

  • Kim, Jiye;Han, Ingoo
    • Knowledge Management Research
    • /
    • v.21 no.3
    • /
    • pp.1-25
    • /
    • 2020
  • This study analyzed key success factors of Korean car-sharing enterprises, Socar and Greencar, and the responsive strategies of Korean car-manufacturing company, Hyundai Motor Group, in the face of emerging sharing economy under the specific economic and regulatory system in Korea. The outcomes of the analysis are as follows. 'Timely market entry' in early startup phase and 'use of external resources' in early growth phase were key success factors common to both Socar and Greencar. However, the differences in the eventual business directions of the two companies also resulted in different key success factors in the expansion phase of their business. For Socar which focused on maintaining its independence and the external growth of B2C business, customer relation marketing and sufficient capital raising were key success factors. For Greencar which became a part of a business group and focused on improving the efficiency of business operations, timely market entry (B2B market) was key success factor. The use of external resources and cooperation with large corporations emerged as key success factors common to both companies in the rapid growth phase. The responsive strategies of the Hyundai Motor Group were collaboration, investment and direct management of DeliveryCar. The short-term goal of the responsive strategy was the operation of test-bed in collaboration with car-sharing company while the mid/long term goal was planning new mobility services by utilizing collected data. Securing opportunities for early market dominance for autonomous car industry was also found to be an important goal.

A Novel Key Sharing Fuzzy Vault Scheme

  • You, Lin;Wang, Yuna;Chen, Yulei;Deng, Qi;Zhang, Huanhuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4585-4602
    • /
    • 2016
  • A novel key sharing fuzzy vault scheme is proposed based on the classic fuzzy vault and the Diffie-Hellman key exchange protocol. In this proposed scheme, two users cooperatively build their fuzzy vault for their shared key using their own biometrics. Either of the users can use their own biometrics to unlock the fuzzy vault with the help of the other to get their shared key without risk of disclosure of their biometrics. Thus, they can unlock the fuzzy vault cooperatively. The security of our scheme is based on the security of the classic fuzzy vault scheme, one-way hash function and the discrete logarithm problem in a given finite group.

Understanding the Key Factors Influencing the Success of Sharing Accommodation Services: Evidence from Airbnb.com (공유숙박 서비스 성공에 미치는 요인에 대한 실증연구)

  • Jee Hee Kim;Gunwoong Lee
    • Information Systems Review
    • /
    • v.21 no.2
    • /
    • pp.69-89
    • /
    • 2019
  • Recently, consumers are increasingly interested in the sharing economy, which utilizes various resources by sharing unused or under-used products/services with others. This study focuses on Airbnb, a representative sharing economy platform, to identify the success factors of the sharing accommodation services. The key properties of sharing accommodation services are extensively surveyed from extant literature and are classified them into the three important factors (economic, convenience, and trust) that influence the success of room-sharing services. The research data include 1,673 Airbnb hosts who offered accommodations in New York City, USA, in June 2018. The research variables of economic-, convenience-, and trust-related factors are utilized in the empirical analyses. The results of this study show that the number of available facilities, flexibility of refunds, the response rate and time to customer requests, and the status of Super host are positively associated with guest satisfaction from sharing accommodation services. This study bears significant managerial implications by suggesting a set of practical guidelines to participants in sharing accommodation services.

Secure and Scalable Key Aggregation Scheme for Cloud Storage

  • Park, YoHan;Park, YoungHo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.20 no.2
    • /
    • pp.11-18
    • /
    • 2015
  • As the communication technology and mobile devices develop, the need for the efficient and secure remote storage is required. And recently, many companies support cloud storages to meet the requirements of the customers. Especially in the business field where various companies collaborate, data sharing is an essential functionality to enhance their work performance. However, existing researches have not fully satisfied the requirement either efficiency and security. This paper suggests efficient and secure data sharing scheme for cloud storage by using secret sharing scheme. Proposed scheme can be applied to business collaborations and team projects.

Key Pre-distribution using the Quorum System in Wireless Sensor Networks (센서 네트워크에서의 쿼럼 시스템을 이용한 키 사전 분배)

  • Kang Ji-Myung;Lee Sung-Ryeoll;Cho Seong-Ho;Kim Chong-Kwon;Ahn Joung-Chul
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.3
    • /
    • pp.193-200
    • /
    • 2006
  • The security feature is essential in wireless sensor network such as intrusion detection or obstacle observation. Sensor nodes must have shared secret between nodes to support security such as privacy. Many methods which provide key pre-distribution need too many keys or support poor security. To solve this problem, probabilistic key pre-distribution is proposed. This method needs a few keys and use probabilistic method to share keys. However, this method does not guarantee key sharing between nodes, and neighbor nodes nay not communicate each other. It leads to waste of network resource such as inefficient routing, extra routing protocol. In this paper, we propose new key distribution method using quorum system which needs a few keys and guarantee key sharing between nodes. We also propose extension of the method which needs fewer keys and guarantee key sharing when node deployment knowledge is well known.

Private Key Management Scheme Using Secret Sharing and Steganography (비밀 분산 및 스테가노그래피를 이용한 개인 키 보관 기법)

  • Lee, Jaeheung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.4
    • /
    • pp.35-41
    • /
    • 2017
  • This paper introduces a new method for storing a private key. This method can be achieved by dividing the private key into "n" pieces by a (k, n) secret sharing method, and then storing each piece into photo files utilizing a steganography method. In this way, a user can restore a private key as long as he can remember the locations of "k" photos among the entire photo files. Attackers, meanwhile, will find it extremely difficult to extract the private key if a user has hidden the pieces of the private key into numerous photo files stored in the system. It also provides a high degree of user convenience, as the user can restore the private key from his memory of k positions among n photo files. Coupled with this, a certain level of security can be guaranteed because the attacker cannot restore a private key, even if he knows k-1 photo file locations.