• Title/Summary/Keyword: Random ID

Search Result 87, Processing Time 0.026 seconds

An Efficient ID-Based Multisignature Scheme Based on the High Residuosity Problem (고차잉여류 문제에 기반을 둔 다중서명 방식)

  • Lee, Bo-Yeong;Park, Taek-Jin;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.3
    • /
    • pp.664-671
    • /
    • 1999
  • Itakura and Nakamura proposed the first multisignature scheme based on RSA signature scheme. But if many users sign on one paper, then their scheme has a reblocking problem. In 1991, Ohta and Okamoto proposed a multisignature scheme by using Fiat-Shamir signature scheme. But in this scheme, the group of signers must generate common random number in the first round, and in the second round, they sign the message with common random number. Also L.Harn proposed a multsignature scheme which is based on the ElGamal's. In korea, S.D.Kim et al. at ICEIC'95 conference, proposed an efficient sequential multisignature scheme by using the modified Park-Won scheme. This scheme is not require an additional round to generate common random number, and has fixed signature length. In this paper, we analyze problem of Kim's multisignature scheme, and propose a new multisignature scheme based on ${\gamma}$\ulcorner residuosity problem.

  • PDF

The Biometric based Mobile ID and Its Application to Electronic Voting

  • Yun, Sung-Hyun;Lim, Heui-Seok
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.166-183
    • /
    • 2013
  • It requires a lot of costs and manpower to manage an election. The electronic voting scheme can make the election system economic and trustful. The widespread use of smart phones causes mobile voting to be a major issue. The smart phone can be used as a mobile voting platform since it can carry out many services in addition to basic telephone service. To make mobile voting practical and trustful, we analyzed two subjects of study. Firstly, the way to make a biometric based mobile ID, which has legal binding forces. In mobile voting, user identification is accomplished on line since the voter should be able to vote wherever they go. The digital ID conducts a similar role to the need for a resident card. The user's identity is bound to the resident card legally. To bind the user's identity to the smart phone, we use USIM. Biometric recognition is also needed to authenticate the user, since the user cannot prove him or her on line face-to-face. The proposed mobile ID can be reissued by means of introducing a random secret value. Secondly, the mobile voting scheme is proposed where candidates can accept election results without doubt. The goal of an election is to select a leader among two or more candidates. Existing electronic voting schemes mainly focus on the study of ballot verification accomplished by voters. These approaches are not safe against collusion attacks where candidates and the election administration center are able to collude to fabricate election results. Therefore, a new type of voting and counting method is needed where candidates can directly take part in voting and counting stages. The biometric based multi-signature scheme is used to make the undeniable multi-signed ballot. The ballot cannot be verified without the help of all candidates. If candidates accept election results without a doubt, the fairness of the election is satisfied.

A novel ID-based multi-domain handover protocol for mesh points in WMNs

  • Zhang, Xue;Li, Guangsong;Han, Wenbao;Ji, Huifang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2512-2529
    • /
    • 2015
  • Wireless mesh networks (WMNs) provide an efficient and flexible method to the field of wireless networking, but also bring many security issues. A mesh point may lose all of its available links during its movement. Thus, the mesh point needs to handover to a new mesh point in order to obtain access to the network again. For multi-domain WMNs, we proposed a new ID-based signcryption scheme and accordingly present a novel ID-based handover protocol for mesh points. The mutual authentication and key establishment of two mesh points which belong to different trust domains can be achieved by using a single one-round message exchange during the authentication phase. The authentication server is not involved in our handover authentication protocol so that mutual authentication can be completed directly by the mesh points. Meanwhile, the data transmitted between the two mesh points can be carried by the authentication messages. Moreover, there are no restrictions on the PKG system parameters in our proposed multi-domain ID-based signcryption scheme so our handover scheme can be easily applied to real WMNs circumstances. Security of the signcryption scheme is proved in the random oracle model. It shows that our protocol satisfies the basic security requirements and is resistant to existing attacks based on the security of the signcryption. The analysis of the performance demonstrates that the protocol is efficient and suitable for the multi-domain WMNs environment.

Identity-Based Online/Offline Signcryption Without Random Oracles (ID기반 온라인/오프라인 사인크립션(Signcryption) 기법)

  • Park, Seung-Hwan;Kim, Ki-Tak;Koo, Woo-Kwon;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.23-36
    • /
    • 2010
  • Signcryption is a cryptographic primitive which offers authentication and confidentiality simultaneously with a cost lower than signing and encrypting the message independently. We propose a new cryptographic notion called Identity-based online/offline signcryption. The notion of online/offline scheme can be divided into two phases, the first phase is performed offline prior to the arrival of a message to be signed or encrypted and the second phase is performed online phase after knowing the message and the public key of recipient. The Online phase does not require any heavy computations such as pairings or exponents. It is particularly suitable for power-constrained devices such as smart cards. In this paper, we propose ID-based signcryption scheme and ID-based online/offline signcryption scheme where the confidentiality and authenticity are simultaneously required to enable a secure and trustable communication environment. To our best knowledge, this is the first ID-based online/offline signcryption scheme that can be proven secure in the standard model.

ECG-based Biometric Authentication Using Random Forest (랜덤 포레스트를 이용한 심전도 기반 생체 인증)

  • Kim, JeongKyun;Lee, Kang Bok;Hong, Sang Gi
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.54 no.6
    • /
    • pp.100-105
    • /
    • 2017
  • This work presents an ECG biometric recognition system for the purpose of biometric authentication. ECG biometric approaches are divided into two major categories, fiducial-based and non-fiducial-based methods. This paper proposes a new non-fiducial framework using discrete cosine transform and a Random Forest classifier. When using DCT, most of the signal information tends to be concentrated in a few low-frequency components. In order to apply feature vector of Random Forest, DCT feature vectors of ECG heartbeats are constructed by using the first 40 DCT coefficients. RF is based on the computation of a large number of decision trees. It is relatively fast, robust and inherently suitable for multi-class problems. Furthermore, it trade-off threshold between admission and rejection of ID inside RF classifier. As a result, proposed method offers 99.9% recognition rates when tested on MIT-BIH NSRDB.

IDENTITY-BASED AAA AUTHENTICATION PROTOCOL

  • Kim Dong-myung;Cho Young-bok;Lee Dong-heui;Lee Sang-ho
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.678-682
    • /
    • 2005
  • IETF suggested AAA for safe and reliable user authentication on various network and protocol caused by development in internet and increase in users. Diameter standard authentication system does not provide mutual authentication and non-repudiation. AAA authentication system using public key was suggested to supplement such Diameter authentication but application in mobile service control nodes is difficult due to overhead of communication and arithmetic. ID based AAA authentication system was suggested to overcome such weak point but it still has the weak point against collusion attack or forgery attack. In this thesis, new ID based AAA authentication system is suggested which is safe against collusion attack and forgery attack and reduces arithmetic quantity of mobile nodes with insufficient arithmetic and power performance. In this thesis, cryptological safety and arithmetical efficiency is tested to test the suggested system through comparison and assessment of current systems. Suggested system uses two random numbers to provide stability at authentication of mobile nodes. Also, in terms of power, it provides the advantage of seamless service by reducing authentication executing time by the performance of server through improving efficiency with reduced arithmetic at nodes.

  • PDF

Multi-Task Network for Person Reidentification (신원 확인을 위한 멀티 태스크 네트워크)

  • Cao, Zongjing;Lee, Hyo Jong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.472-474
    • /
    • 2019
  • Because of the difference in network structure and loss function, Verification and identification models have their respective advantages and limitations for person reidentification (re-ID). In this work, we propose a multi-task network simultaneously computes the identification loss and verification loss for person reidentification. Given a pair of images as network input, the multi-task network simultaneously outputs the identities of the two images and whether the images belong to the same identity. In experiments, we analyze the major factors affect the accuracy of person reidentification. To address the occlusion problem and improve the generalization ability of reID models, we use the Random Erasing Augmentation (REA) method to preprocess the images. The method can be easily applied to different pre-trained networks, such as ResNet and VGG. The experimental results on the Market1501 datasets show significant and consistent improvements over the state-of-the-art methods.

An RFID mutual authentication protocol using one-time random number (일회성 난수를 사용하는 RFID 상호인증 프로토콜)

  • Oh, Sejin;Chung, Kyungho;Ahn, Kwangseon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.611-612
    • /
    • 2009
  • 무선을 이용한 RFID 시스템의 메시지 전송은 보안에 취약하다. 그 중 서비스 거부 공격은 백-앤드 서버, 리더 또는 태그에게 많은 연산량으로 비동기화를 일으키는 것을 말한다. 특히, 서버에서 ID를 검색하는데 많은 시간 및 연산량으로 인한 문제점들이 있다. 이를 해결하고자 인증된 개체와의 메시지를 서버에 전달한 후 ID를 검색하도록 하여 서버에 대한 부하를 최소화 한다. 또한 인증에 사용되는 값은 일회용 난수를 키와 메시지로 활용하여 보안에 안전한 프로토콜을 제안한다.

Contents Error and Security Analysis of 'Security Analysis and Improvements of a Biometrics-based User Authentication Scheme Using Smart Cards' ('스마트카드를 이용한 생체인식기반 사용자 인증스킴의 분석 및 개선'의 내용 오류와 안전성 분석)

  • Park, Mi-Og;Oh, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.10
    • /
    • pp.99-106
    • /
    • 2014
  • In this paper, we analyze weaknesses of the biometrics-based user authentication scheme proposed by An. The result of analysis An's authentication scheme by the login success scenario proposed in this paper, if the attacker successes to get user's random number, he/she can pass user authentication phase of the legal server. Also the biometrics guessing scenario proposed in this paper shows the legal user's the biometric information is revealed in lost smart card. Since An's authentication scheme submit user ID and biometrics in plain text to the server, it is very vulnerable to inner attack and it is not provide the user anonymity to the server as well as the one to the third by user ID in plain text. Besides An's authentication scheme is contextual error too, due to this, it has weakness and so on that it did not check the validity of the smart card holder.

Effective Feature Extraction and Classification for IDS in Accessible IOT Environment (접근이 어려운 IOT 환경에서의 IDS를 위한 효과적인 특징 추출과 분류)

  • Lee, Joo-Hwa;Park, Ki-Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.714-717
    • /
    • 2019
  • IOT는 복잡하고 이질적인 네트워크 환경이며 저전력 장치를 위한 새로운 라우팅 프로토콜의 존재로 인해 혁신적인 침입탐지 시스템이 필요하다. 특히 접근이 어려운 IOT 환경에서는 공격을 받았을 때 정확하고 빠른 탐지가 용이하여야 한다. 따라서 본 논문에서는 탐지의 정확성과 희소의 공격을 잘 탐지하기 위한 효과적인 특징 추출과 분류를 위한 SAR(Stacked Auto Encoder+Random Forest) 시스템을 제안한다.