• Title/Summary/Keyword: Signature Identification

Search Result 115, Processing Time 0.028 seconds

Verifiable self-certified schemes based on ${\gamma}$th -residuosity problem (고차잉여류 문제에 기반한 검증 가능한 자체인증방식)

  • 이보영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.61-70
    • /
    • 1999
  • In this paper we propose the verifiable self-certified schemes(key distribution scheme identification scheme digital signature scheme) based on ${\gamma}$th -residuosity which make up for defects of Girault's self-certified schemes allow the authenticity of public keys to be verified during the use of the keys. The security of our schemes is based on the difficulty of ${\gamma}$th -residuosity problem and discrete logarithm problem simultaneously.

A Study on the Improvement of Personal Identity Proofing Service Using an Alternative Method for Resident Registration Number Based on Electronic Signature (전자서명 기반의 주민등록번호 대체수단을 사용한 본인확인서비스 개선 방안에 대한 연구)

  • Kim, Jong Bae
    • The Journal of the Convergence on Culture Technology
    • /
    • v.7 no.3
    • /
    • pp.453-462
    • /
    • 2021
  • As the status of public certificates expired due to the recent revision of the Electronic Signature Act, electronic signature-based public certificates were also lost in the means of replacing resident registration numbers(RRN). As a result, public certification institutions have recently been designated by the Korea Communications Commission as identity verification service providers through a review of the designation of personal identity proofing agency based on alternative means of RRN. However, unlike existing RRN replacements such as i-PIN, mobile phones, and credit cards, the personal identity proofing process for applicants for certificates is different from existing alternatives. The proposed method shows that it is possible to protect users' personal information and provide universal, reasonable, and safe identification services by applying improvements to electronic signature-based personal identity proofing services.

A Study on the Design and the Performance Improvement of IP Access Control Protocol for External Mobile terminal (외부 이동단말의 접근제어를 위한 IP 프로토콜 설계 및 성능 개선에 관한 연구)

  • 박대우
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.2
    • /
    • pp.41-48
    • /
    • 2004
  • Access control protocol have verified security of external mobile terminal that access to inner information sever at Ubiquitous ages. In this paper, I would design for If Access Control Protocol of considering operation time when make cipher digital signature. Public key are used Individual identification number that issued from certify communication company, and cipher algorithm are used ECDSA definition factor for generation and verification of digital signature and it used Elliptic Curve with over 160 bit Key. Also, Access control operate on If level that designed IPv6 frame architecture. I would conclude that IP Access Control Protocol have verified security and improved performance in operation time more 4 times than before protocols when through the communication of use cipher digital signature for authentication and verification.

  • PDF

Unity in HIV-1 Sequence Diversity: Identification and Characterization of Korean Clade in HIV-1 Isolated from Korean

  • Lee, Chan-Hee
    • Proceedings of the Microbiological Society of Korea Conference
    • /
    • 2006.05a
    • /
    • pp.129-131
    • /
    • 2006
  • Through molecular phylogenetic analysis using the nef gene sequences of HIV-l isolated from Korean registered in the NCBI GenBank together with 41 reference strains and 94 foreign isolates, we verified that most (${\sim}80%$) of Korean isolates belonged to subtype B and 78% of subtype B were clustered together exclusively of foreign isolates, and this cluster was named Korean clade subtype B ($K_cB$). Similarity study suggested that the $K_cB$ cluster was more homogeneous than and clearly distinctive from the non-Korean subtype B ($NK_cB$). Comparison of the consensus amino acid sequences of the $K_cB\;or\;NK_cB$ revealed characteristic $K_cB$ signature amino acid pattern comprised of 13 amino acid residues. The $K_cB$ signature amino acid residues were critical in separating the $K_cB$ ftom the $NK_cB$, since substitution of the $NK_cB$ sequences with $K_cB$ signature amino acids relocated them to the Koran clade, and vice versa. Synonymous and nonsynonymous substitution rate study suggested positive selection event for the $K_cB$.

  • PDF

Performance Improvement of the Payload Signature based Traffic Classification System Using Application Traffic Locality (응용 트래픽의 지역성을 이용한 페이로드 시그니쳐 기반 트래픽 분석 시스템의 성능 향상)

  • Park, Jun-Sang;Yoon, Sung-Ho;Kim, Myung-Sup
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.7
    • /
    • pp.519-525
    • /
    • 2013
  • The traffic classification is a preliminary and essential step for stable network service provision and efficient network resource management. However, the payload signature-based method has a significant drawback in high-speed network environment that the processing speed is much slower than other method such as header-based and statistical methods. In this paper, We propose the server IP, Port cache-based traffic classification method using application traffic locality to improve the processing speed of traffic classification. The suggested method achieved about 10 folds improvement in processing speed and 10% improvement in completeness over the payload-based classification system.

Multiple-Shot Person Re-identification by Features Learned from Third-party Image Sets

  • Zhao, Yanna;Wang, Lei;Zhao, Xu;Liu, Yuncai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.775-792
    • /
    • 2015
  • Person re-identification is an important and challenging task in computer vision with numerous real world applications. Despite significant progress has been made in the past few years, person re-identification remains an unsolved problem. This paper presents a novel appearance-based approach to person re-identification. The approach exploits region covariance matrix and color histograms to capture the statistical properties and chromatic information of each object. Robustness against low resolution, viewpoint changes and pose variations is achieved by a novel signature, that is, the combination of Log Covariance Matrix feature and HSV histogram (LCMH). In order to further improve re-identification performance, third-party image sets are utilized as a common reference to sufficiently represent any image set with the same type. Distinctive and reliable features for a given image set are extracted through decision boundary between the specific set and a third-party image set supervised by max-margin criteria. This method enables the usage of an existing dataset to represent new image data without time-consuming data collection and annotation. Comparisons with state-of-the-art methods carried out on benchmark datasets demonstrate promising performance of our method.

Applications of MALDI-TOF Mass Spectrometry in Clinical Microbiology

  • Shin, Kyeong Seob;Yum, Jonghwa
    • Biomedical Science Letters
    • /
    • v.28 no.3
    • /
    • pp.145-156
    • /
    • 2022
  • Over the past few decades, few technologies have had a greater impact on clinical microbiology laboratories than matrix-assisted laser desorption time-of-flight mass spectrometry (MALDI-TOF MS). The MALDI-TOF MS is a fast, accurate, and low-cost and efficient method of microbial identification. This technology generates characteristic mass spectral fingerprints that is a unique signature for each microorganism, making it an ideal method for accurate identification at the genus and species levels of both bacterial and fastidious microorganism such as anaerobes, mycobacterium and fungi etc. In addition, MALDI-TOF MS has been successfully used in microbial subtyping and susceptibility tests such as determination of resistance genes. In this study, the authors summarized the application of MALDI-TOF MS in clinical microbiology and clinical research and explored the future of MALDI-TOF MS.

Insights into the signal transduction pathways of mouse lung type II cells revealed by transcription factor profiling in the transcriptome

  • Ramana, Chilakamarti V.
    • Genomics & Informatics
    • /
    • v.17 no.1
    • /
    • pp.8.1-8.10
    • /
    • 2019
  • Alveolar type II cells constitute a small fraction of the total lung cell mass. However, they play an important role in many cellular processes including trans-differentiation into type I cells as well as repair of lung injury in response to toxic chemicals and respiratory pathogens. Transcription factors are the regulatory proteins dynamically modulating DNA structure and gene expression. Transcription factor profiling in microarray datasets revealed that several members of AP1, ATF, $NF-{\kappa}B$, and C/EBP families involved in diverse responses were expressed in mouse lung type II cells. A transcriptional factor signature consisting of Cebpa, Srebf1, Stat3, Klf5, and Elf3 was identified in lung type II cells, Sox9+ pluripotent lung stem cells as well as in mouse lung development. Identification of the transcription factor profile in mouse lung type II cells will serve as a useful resource and facilitate the integrated analysis of signal transduction pathways and specific gene targets in a variety of physiological conditions.

An Efficient and Provable Secure Certificateless Identification Scheme in the Standard Model

  • Chin, Ji-Jian;Heng, Swee-Huay;Phan, Raphael C.W.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2532-2553
    • /
    • 2014
  • In Asiacrypt 2003, Al-Riyami and Paterson proposed the notion of certificateless cryptography, a technique to remove key escrow from traditional identity-based cryptography as well as circumvent the certificate management problem of traditional public key cryptography. Subsequently much research has been done in the realm of certificateless encryption and signature schemes, but little to no work has been done for the identification primitive until 2013 when Chin et al. rigorously defined certificateless identification and proposed a concrete scheme. However Chin et al.'s scheme was proven in the random oracle model and Canetti et al. has shown that certain schemes provable secure in the random oracle model can be insecure when random oracles are replaced with actual hash functions. Therefore while having a proof in the random oracle model is better than having no proof at all, a scheme to be proven in the standard model would provide stronger security guarantees. In this paper, we propose the first certificateless identification scheme that is both efficient and show our proof of security in the standard model, that is without having to assume random oracles exist.

Efficient ID-Based Authentication and Key Exchange Protocol (효율적인 ID 기반 인증 및 키 교환 프로토콜)

  • Eom, Jieun;Seo, Minhye;Park, Jong Hwan;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1387-1399
    • /
    • 2016
  • In a hyper-connected society realized through IoT-enabled technology, a large amount of data is collected by various devices and is processed to provide new services to users. While communicating through a network, it is essential for devices to execute mutual authentication since users' privacy can be infringed by malicious attackers. ID-based signature enables authentication and key exchange with a unique ID of a device. However, most of the previous ID-based signature schemes based on RSA require an additional step to share parameters for key exchange so that they are not suitable for resource-constrained devices in terms of efficiency. In this paper, we design an efficient ID-based signature and thereby propose an efficient ID-based authentication and key exchange protocol in which sessions for both an authentication and a key exchange are executed simultaneously. In addition, we prove the security of our scheme under the RSA onewayness problem and analyze the efficiency by comparing with the previous schemes.