• Title/Summary/Keyword: Random ID

Search Result 86, Processing Time 0.027 seconds

A Privacy Protection REID System using Random basis ID Allocating (난수 기반의 ID 할당을 이용한 프라이버시 보호 RFID 시스템)

  • Park, Jin-Sung;Choi, Myung-Ryul
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.6
    • /
    • pp.1155-1159
    • /
    • 2006
  • In this paper, we have proposed a privacy protection RFID system using random number based ID allocation. Currently, there are rising issues about privacy violation in RFID system. This issues caused by tracking the ID of tag which present unique identity of tag. The proposed system dynamically allocates random basis ID to tag, then the tag can not be traced. The random ID allocation procedures of this system can be operate in cryptographic mode or normal(non-cryptographic) mode. This system can be applied to privacy protected customer tracking RFID system in mesa-outlet stores which tracing customer's moving path.

  • PDF

NON-INTERACTIVE IDENTITY-BASED DNF SIGNATURE SCHEME AND ITS EXTENSIONS

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.743-769
    • /
    • 2009
  • An ID-based DNF signature scheme is an ID-based signature scheme with an access structure which is expressed as a disjunctive normal form (DNF) with literals of signer identities. ID-based DNF signature schemes are useful to achieve not only signer-privacy but also a multi-user access control. In this paper, we formally define a notion of a (non-interactive) ID-based DNF signature and propose the first noninteractive ID-based DNF signature schemes that are secure under the computational Diffie-Hellman and subgroup decision assumptions. Our first scheme uses random oracles, and our second one is designed without random oracles. To construct the second one, we use a novel technique that converts a non-interactive witness indistinguishable proof system of encryption of one bit into a corresponding proof system of encryption of a bit-string. This technique may be of independent interest. The second scheme straightforwardly yields the first ID-based ring signature that achieves anonymity against full key exposure without random oracles. We finally present two extensions of the proposed ID-based DNF signature schemes to support multiple KGCs and different messages.

Design Errors and Cryptanalysis of Shin's Robust Authentication Scheme based Dynamic ID for TMIS

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.10
    • /
    • pp.101-108
    • /
    • 2021
  • In this paper, we analyze Shin's proposed dynamic ID-based user authentication scheme for TMIS(Telecare Medicine Information System), and Shin's authentication scheme is vulnerable to smart card loss attacks, allowing attackers to acquire user IDs, which enables user impersonation attack. In 2019, Shin's proposed authentication scheme attempted to generate a strong random number using ECC, claiming that it is safe to lose a smart card because it is impossible to calculate random number r'i due to the difficulty of the ECC algorithm without knowing random number ri. However, after analyzing Shin's authentication scheme in this paper, the use of transmission messages and smart cards makes it easy to calculate random numbers r'i, which also enables attackers to generate session keys. In addition, Shin's authentication scheme were analyzed to have significantly greater overhead than other authentication scheme, including vulnerabilities to safety analysis, the lack of a way to pass the server's ID to users, and the lack of biometric characteristics with slightly different templates.

A Study on Integrated ID Authentication Protocol for Web User (웹 사용자를 위한 통합 ID 인증 프로토콜에 관한 연구)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of Digital Convergence
    • /
    • v.13 no.7
    • /
    • pp.197-205
    • /
    • 2015
  • Existing Web authentication method utilizes the resident registration number by credit rating agencies separating i-PIN authentication method which has been improved authentication using resident registration number via the real name confirmation database. By improving the existing authentication method, and it provides the available integrated ID authentication on Web. In order to enhance safety, the proposed authentication method by encrypting the user of the verification value, and stores the unique identifier in the database of the certificate authority. Then, the password required to log in to the Web is for receiving a disposable random from the certificate authority, the user does not need to remember a separate password and receives the random number by using the smart phone. It does not save the user's personal information in the database, and it is easy to management of personal information. Only the integration ID needs to be remembered with random number on every time. It doesn't need to use various IDs and passwords if you use this proposed authentication methods.

ID-based signcryption with improved security (안전성을 보완한 ID기반 signcryption 기법)

  • Kwak Byeong-Ok;Jeong Yoon-Su;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.239-251
    • /
    • 2006
  • Zheng's signcryption scheme is a new encryptical scheme of which can save more expense than those of the current signature encryption by using digital signature and symmetric key encryption logically. The current signcryption schemes have a problem that is to be exposed the secret key of the receiver in the case of checking repudiation of origin by the third party. To solve this problem, a solution suggested in this paper is to use multi-purpose ID-based signcryption scheme with anonymity and unlinkability. This solution is safe and more efficient than current signcryption schemes because the suggested scheme keeps the security of the random oracle model as using Weil-pairing in encryption. and follows a formal proof of semantic security of the decisional Diffie-Hellman problem.

  • PDF

Lightweight RFID Authentication Protocols Based on Hash Function (해쉬함수에 기반한 경량화된 RFID 인증 프로토콜)

  • Ha, Jae-Cheol;Baek, Yi-Roo;Kim, Hwan-Koo;Park, Jea-Hoon;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.61-72
    • /
    • 2009
  • To guarantee security between the tag and back-end server and implementation efficiency in low power tag, we propose two typed mutual authentication protocols in RFID system. One is static-ID authentication scheme which is well suitable in distributed server environments. The other is dynamic-ID scheme which is additively satisfied forward security. In proposed scheme, it does not need any random number generator in tag and requires only one(maximally three) hash operation(s) in tag or server to authenticate each other. Furthermore, we implement the proposed schemes in RFID smart card system and verify its normal operations.

Anti-collision algorithm using Bin slot information for UHF (Bin 슬롯 정보를 이용한 UHF 대역 Anti-collision 알고리즘)

  • Choi Ho-Seung;Kim Jae-Hyun
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.1 s.343
    • /
    • pp.41-48
    • /
    • 2006
  • An anti-collision algorithm is very important in the RFID system because it decides tag identification time and tag identification accuracy. We propose improved anti-collision algorithms using Bin slot in RFID system. In the proposed algorithms, if the reader memorizes the Bin slot information, it can reduce the repetition of unnecessary PingID command and the time to identify tags. If we also use ScrollA11ID command in the proposed algorithm, the reader knows the sequence of collided E bits. Using this sequence, the reader can reduce the repetition of PingID command and tag identification time. We analyze the performance of the proposed anti-collision algorithms and compare the performance of the proposed algorithms with that of the conventional algorithm. We also validate analytic results using simulation. According to the analysis, for the random tag n, comparing the proposed algorithms with the conventional algorithm, the performance of the proposed algorithms is about $130\%$ higher when the number of the tags is 200. And for the sequential tag ID, the performance of the conventional algorithm decreases. On the contrary, the performance of the proposed algerian using ScrollA11ID command is about $16\%$ higher than the case of using random tag ID.

Gender Differences in Problematic Online Behavior of Adolescent Users over Time (남녀 청소년 소비자의 온라인 문제행동 차이에 대한 종단 분석)

  • Kim, Jung Eun
    • Human Ecology Research
    • /
    • v.53 no.6
    • /
    • pp.641-654
    • /
    • 2015
  • This study identifies and tracks changes gender differences in adolescent users' problematic online behavior. This study used Korea Youth Panel Survey (KYPS), which has tracked respondents over 7 years, with self-control theory and social learning theory applied as a theoretical framework. The model included individual-level variables such as self-control and respondent's experience of problematic behavior (offline), as well as socialization variables such as the number close friends who engaged in problematic offline behavior, parent-child relationships, and parental monitoring. Dependent variables included problematic online behavior, unauthorized ID use (ID theft) and cyberbullying (cursing/insulting someone in a chat room or on a bulletin board). Control variables consisted of academic performance, time spent on a computer, monthly household income, and father's educational attainment. Random and fixed effects models were performed by gender. Results supported self-control theory even for the within-level analysis (fixed effects models) regardless of gender, while social learning theory was partially supported. Only peer effects were found significant (except for unauthorized ID use) among girls. Year dummy variables showed significant negative associations; however, academic performance and time spent using computers were significant in some models. Father's educational attainment and monthly household income were found insignificant, even in the random effects models. We also discuss implications and suggestions for future research and policy makers.

An Efficient Certificateless Public Key Encryption Scheme (인증서 기반이 아닌 효율적인 공개키 암호화 기법)

  • 이영란;이향숙
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.165-176
    • /
    • 2004
  • Al-Riyami and Paterson$^{[1]}$ suggested the new public key paradigm which is called the certificateless public key system. This system takes the advantages of both traditional PKC and ID-based PKC. It does not require the use of certificates of the public key and does not have the key escrow problem caused from the ID-based cryptosystem. In this paper, we propose an efficient certificateless public key encryption scheme which satisfies mutual authentication. The security of our protocol is based on the hardness of two problems; the computational Diffie-Hellman problem(CDHP) and the bilinear Diffie-Hellman problem(BDHP). We also give a formal security model for both confidentiality and unforgeability, and then show that our scheme is probably secure in the random oracle model.

Dynamic ID randomization for user privacy in mobile network

  • Arijet Sarker;SangHyun Byun;Manohar Raavi;Jinoh Kim;Jonghyun Kim;Sang-Yoon Chang
    • ETRI Journal
    • /
    • v.44 no.6
    • /
    • pp.903-914
    • /
    • 2022
  • Mobile and telecommunication networking uses temporary and random identifiers (IDs) to protect user privacy. For greater intelligence and security o the communications between the core network and the mobile user, we design and build a dynamic randomization scheme for the temporary IDs for mobile networking, including 5G and 6G. Our work for ID randomization (ID-RZ) advances the existing state-of-the-art ID re-allocation approach in 5G in the following ways. First, ID-RZ for ID updates is based on computing, as opposed to incurring networking for the re-allocation-based updates, and is designed for lightweight and low-latency mobile systems. Second, ID-RZ changes IDs proactively (as opposed to updating based on explicit networking event triggers) and provides stronger security (by increasing the randomness and frequency of ID updates). We build on the standard cryptographic primitives for security (e.g., hash) and implement our dynamic randomization scheme in the 5G networking protocol to validate its design purposes, which include time efficiency (two to four orders of magnitude quicker than the re-allocation approach) and appropriateness for mobile applications.