• Title/Summary/Keyword: Revocable

Search Result 13, Processing Time 0.024 seconds

New Revocable E-cash System Based on the Limited Power of TTP

  • Yan Xie;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.266-269
    • /
    • 2002
  • As a simulation or replacement of analog money in cyber space, the e-cash was introduced by using cryptographic primitives. Since a perfect anonymity system causes some illegal activities, such as money laundering, blackmailing, and illegal purchase, a revocable electronic system was paid a great attention to control the anonymity. In general, Trust Third Party(TTP) is introduced to detect any dubious user and coin, namely user tracing and coin tracing. In this paper we propose a new revocable anonymity e-cash system, and verify the security requirement as well. In our scheme a user first withdraws the e-coin from bank by using blind signature, and then TTP verifies the bank's signature and records the tracing information.

  • PDF

Accountable Authority Revocable Identity-Based Encryption (사용자 폐기를 지원하는 책임 기관 ID 기반 암호)

  • Choi, Suri;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1281-1293
    • /
    • 2017
  • In 2001, Boneh and Franklin proposed Identity-Based Encryption(IBE) that does not require a certificate like Public Key Infrastructure(PKI) by using user's Identity as a public key. However, IBE has a key escrow problem because the Private Key Generator(PKG), who is a trusted authority, generates a secret key of every user. Also, it does not support efficient revocation when the user's secret key is exposed or the system needs to revoke the user. Therefore, in order to use IBE as PKI that currently used, it is necessary to solve the key escrow problem and the revocation problem. In this paper, to solve those two problems, we suggest Accountable Authority Revocable IBE(A-RIBE) based on Accountable Authority IBE that mitigates the key escrow problem and Revocable IBE that solves the revocation problem. Also, we define the security model suitable foe A-RIBE, and analyze the principle of designing A-RIBE according to based A-IBE and RIBE and their advantage and disadvantage.

A Revocable Fingerprint Template for Security and Privacy Preserving

  • Jin, Zhe;Teoh, Andrew Beng Jin;Ong, Thian Song;Tee, Connie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.6
    • /
    • pp.1327-1342
    • /
    • 2010
  • With the wide deployment of biometric authentication systems, several issues pertaining security and privacy of the biometric template have gained great attention from the research community. To resolve these issues, a number of biometric template protection methods have been proposed. However, the design of a template protection method to satisfy four criteria, namely diversity, revocability and non-invertibility is still a challenging task, especially performance degradation when template protection method is employed. In this paper, we propose a novel method to generate a revocable minutiae-based fingerprint template. The proposed method consists of feature extraction from fingerprint minutiae pairs, quantization, histogram binning, binarization and eventually binary bit-string generation. The contributions of our method are two fold: alignment-free and good performance. Various experiments on FVC2004 DB1 demonstrated the effectiveness of the proposed methods.

An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks

  • Zhao, Zhen;Chen, Jie;Zhang, Yueyu;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.10
    • /
    • pp.4250-4267
    • /
    • 2015
  • Although many revocable group signature schemes has been proposed in vehicular ad hoc networks (VANETs), the existing schemes suffer from long computation delay on revocation that they cannot adapt to the dynamic VANETs. Based on Chinese remainder theorem and Schnorr signature algorithm, this paper proposes an efficient revocable group signature scheme in VANETs. In the proposed scheme, it only need to update the corresponding group public key when a member quits the group, and in the meanwhile the key pairs of unchanged group members are not influenced. Furthermore, this scheme can achieve privacy protection by making use of blind certificates. Before joining to the VANETs, users register at local trusted agencies (LTAs) with their ID cards to obtain blind certificates. The blind certificate will be submitted to road-side units (RSUs) to verify the legality of users. Thus, the real identities of users can be protected. In addition, if there is a dispute, users can combine to submit open applications to RSUs against a disputed member. And LTAs can determine the real identity of the disputed member. Moreover, since the key pairs employed by a user are different in different groups, attackers are not able to track the movement of users with the obtained public keys in a group. Furthermore, performance analysis shows that proposed scheme has less computation cost than existing schemes.

Secure Biometric Hashing by Random Fusion of Global and Local Features

  • Ou, Yang;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.6
    • /
    • pp.875-883
    • /
    • 2010
  • In this paper, we present a secure biometric hashing scheme for face recognition by random fusion of global and local features. The Fourier-Mellin transform and Radon transform are adopted respectively to form specialized representation of global and local features, due to their invariance to geometric operations. The final biometric hash is securely generated by random weighting sum of both feature sets. A fourfold key is involved in our algorithm to ensure the security and privacy of biometric templates. The proposed biometric hash can be revocable and replaced by using a new key. Moreover, the attacker cannot obtain any information about the original biometric template without knowing the secret key. The experimental results confirm that our scheme has a satisfactory accuracy performance in terms of EER.

Design and Implementation of an Efficient Fair Off-line E-Cash System based on Elliptic Curve Discrete Logarithm Problem

  • Lee, Manho;Gookwhan Ahn;Kim, Jinho;Park, Jaegwan;Lee, Byoungcheon;Kim, Kwangjo;Lee, Hyuckjae
    • Journal of Communications and Networks
    • /
    • v.4 no.2
    • /
    • pp.81-89
    • /
    • 2002
  • In this paper, we design and implement an efficient fair off-line electronic cash system based on Elliptic Curve Discrete Logarithm Problem (ECDLP), in which the anonymity of coins is revocable by a trustee in case of dispute. To achieve this, we employ the Petersen and Poupard s electronic cash system [1] and extend it by using an elliptic curve over the finite field GF($2^n$). This naturally reduces message size by 85% compared with the original scheme and makes a smart card to store coins easily. Furthermore, we use the Baek et al. s provably secure public key encryption scheme [2] to improve the security of electronic cash system. As an extension, we propose a method to add atomicity into new electronic cash system. To the best of our knowledge, this is the first result to implement a fair off-line electronic cash system based on ECDLP with provable security.

Anonymity-Based Authenticated Key Agreement with Full Binding Property

  • Hwang, Jung Yeon;Eom, Sungwook;Chang, Ku-Young;Lee, Pil Joong;Nyang, DaeHun
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.190-200
    • /
    • 2016
  • In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or some part of the messages are bound with an anonymous user, the protocol is said to satisfy the full binding property or the partial binding property, respectively. We propose methods to combine binding properties and anonymity-based authenticated key agreement protocols. Our protocol with the full binding property guarantees that while no participant's identity is revealed, a participant completes a key agreement protocol confirming that all the received messages came from the other participant. Our main idea is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. Our protocols can be modified to provide additional properties, such as revocable anonymity. We formally prove that the constructed protocols are secure.

A Study on the Cancellation and Amendment of Letter of Credit (신용장의 취소 및 조건변경에 관한 연구)

  • Lee, Bang-Sik;Park, Suk-Jae
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.50
    • /
    • pp.89-108
    • /
    • 2011
  • This work intends to study some issues in relation to the cancellation and amendment of letter of credit. Those issues in relation to the cancellation are the significance and formation time of cancellation of letter of credit and some points for practical attention of UCP 600 in the case of cancellation of letter of credit. Those issues in relation to the amendment are the significance and formation requirements of amendment of letter of credit and some points for practical attention of UCP 600 in the case of amendment of letter of credit. If exporters receive letters of credit from foreign countries, they must confirm the indication of irrevocable letter of credit. When they find revocable letters of credit, they should amend the credits to be irrevocable credits. If issuing banks amend letters of credit against beneficiaries, the banks should receive the beneficiaries' consent. If amendments devalue applicants' expectations in the underlying transaction, the applicants for whom the credit issues are not liable to reimburse. Beneficiaries and issuing banks may amend a credit, but the issuing bank acts at its own peril if it does not obtain the applicant's consent.

  • PDF

A Study on the Problems in the Application of UCP 600 in the International Trade Transactions with China (중국과의 무역거래에서 UCP 600 적용상의 문제점에 관한 연구)

  • Park, Suk Jae
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.61
    • /
    • pp.191-211
    • /
    • 2014
  • This paper intends to study some problems in the application of UCP 600 in the international trade transactions with China. Generally speaking, China complies with UCP 600 well. Nevertheless, there are some problems in the application of UCP 600 in China owing to the difference in law and practices. There are some problems in the application of UCP 600 in China owing to the difference of practices under Bills of Exchange Act and The Provisions of the Supreme People's Court on Some Issues Concerning the Trial of Cases of Disputes over Letter of Credit. The Act insists on the formal requirements, the consistency between a letter amount and a figure amount, the unconditional payment character of bills of exchange. The Provisions include the recognition of revocable credits, the difference of standard in examining documents, the difference in the treatment of issuing banks in relation to discrepant documents. These aforesaid matters of the Act and the Provisions are inconsistent with the practices under the UCP 600. There are two main problems in the operation of letters of credit in China. One is the lack of concerned parties' practice knowledge in relation to letters of credit in China. The other is the inactive stance of nominated banks in China. There are two main problems in relation to judiciary institutions in China. First, judges in China tend to abuse the injunctions owing to the lack of understanding in relation to letters of credit. Secondly, there are inconsistency in the court ruling in China.

  • PDF

PEC: A Privacy-Preserving Emergency Call Scheme for Mobile Healthcare Social Networks

  • Liang, Xiaohui;Lu, Rongxing;Chen, Le;Lin, Xiaodong;Shen, Xuemin (Sherman)
    • Journal of Communications and Networks
    • /
    • v.13 no.2
    • /
    • pp.102-112
    • /
    • 2011
  • In this paper, we propose a privacy-preserving emergency call scheme, called PEC, enabling patients in life-threatening emergencies to fast and accurately transmit emergency data to the nearby helpers via mobile healthcare social networks (MHSNs). Once an emergency happens, the personal digital assistant (PDA) of the patient runs the PEC to collect the emergency data including emergency location, patient health record, as well as patient physiological condition. The PEC then generates an emergency call with the emergency data inside and epidemically disseminates it to every user in the patient's neighborhood. If a physician happens to be nearby, the PEC ensures the time used to notify the physician of the emergency is the shortest. We show via theoretical analysis that the PEC is able to provide fine-grained access control on the emergency data, where the access policy is set by patients themselves. Moreover, the PEC can withstandmultiple types of attacks, such as identity theft attack, forgery attack, and collusion attack. We also devise an effective revocation mechanism to make the revocable PEC (rPEC) resistant to inside attacks. In addition, we demonstrate via simulation that the PEC can significantly reduce the response time of emergency care in MHSNs.