• 제목/요약/키워드: Signature Systems

검색결과 390건 처리시간 0.025초

Company Name Discrimination in Tweets using Topic Signatures Extracted from News Corpus

  • Hong, Beomseok;Kim, Yanggon;Lee, Sang Ho
    • Journal of Computing Science and Engineering
    • /
    • 제10권4호
    • /
    • pp.128-136
    • /
    • 2016
  • It is impossible for any human being to analyze the more than 500 million tweets that are generated per day. Lexical ambiguities on Twitter make it difficult to retrieve the desired data and relevant topics. Most of the solutions for the word sense disambiguation problem rely on knowledge base systems. Unfortunately, it is expensive and time-consuming to manually create a knowledge base system, resulting in a knowledge acquisition bottleneck. To solve the knowledge-acquisition bottleneck, a topic signature is used to disambiguate words. In this paper, we evaluate the effectiveness of various features of newspapers on the topic signature extraction for word sense discrimination in tweets. Based on our results, topic signatures obtained from a snippet feature exhibit higher accuracy in discriminating company names than those from the article body. We conclude that topic signatures extracted from news articles improve the accuracy of word sense discrimination in the automated analysis of tweets.

IMPLEMENTATION ISSUES FOR ARITHMETIC OVER EXTENSION FIELDS OF CHARACTERISTIC ODD

  • Oh, Sang-Ho;Kim, Chang-Han;Kim, Yong-Tae;Park, Young-Ho
    • 대한수학회논문집
    • /
    • 제18권1호
    • /
    • pp.159-168
    • /
    • 2003
  • In this paper we discuss the Construction Of 3 new extension field of characteristic odd and analyze the complexity of arithmetic operations over such a field. Also we show that it is suitable for Elliptic Curve Cryptosystems(ECC) and Digital Signature Algorithm(DSA, 〔7〕) as an underlying field. In particular, our digital signature scheme is at least twice as efficient as DSA.

An Efficient Biometric Identity Based Signature Scheme

  • Yang, Yang;Hu, Yupu;Zhang, Leyou
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권8호
    • /
    • pp.2010-2026
    • /
    • 2013
  • The combination of biometrics and cryptography gains a lot of attention from both academic and industry community. The noisy biometric measurement makes traditional identity based cryptosystems unusable. Also the extraction of key from biometric information is difficult. In this paper, we propose an efficient biometric identity based signature scheme (Bio-IBS) that makes use of fuzzy extractor to generate the key from a biometric data of user. The component fuzzy extraction is based on error correction code. We also prove that the security of suggested scheme is reduced to computational Diffie-Hellman (CDH) assumption instead of other strong assumptions. Meanwhile, the comparison with existing schemes shows that efficiency of the system is enhanced.

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar;Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • 제13권4호
    • /
    • pp.970-986
    • /
    • 2017
  • Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

Automatic Payload Signature Generation for Accurate Identification of Internet Applications and Application Services

  • Sija, Baraka D;Shim, Kyu-Seok;Kim, Myung-Sup
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권4호
    • /
    • pp.1572-1593
    • /
    • 2018
  • The diversity and fast growth of Internet traffic volume are highly influenced by mobile and computer applications being developed. Moreover, the developed applications are too dynamic to be identified and monitored by network administrators. Several approaches have been proposed to identify network applications, however, are still not robust enough to identify modern applications. This paper proposes both, TSA (Traffic collection, Signature generation and Applications identification) system and a derived algorithm so called CSP (Contiguous Sequential Patterns) to identify applications for management and security in IP networks. The major focus of this paper is the CSP algorithm which is automated in two modules (Signature generation and Applications identification) of the proposed system. The proposed CSP algorithm generates DNA-like unique signatures capable of identifying applications and their individual services. In this paper, we show that the algorithm is suitable for generating efficient signatures to identify applications and application services in high accuracy.

구간분할 매칭방법과 선형판별분석기법을 융합한 온라인 서명 검증 (On-line Signature Verification using Segment Matching and LDA Method)

  • 이대종;고현주;전명근
    • 한국정보과학회논문지:소프트웨어및응용
    • /
    • 제34권12호
    • /
    • pp.1065-1074
    • /
    • 2007
  • 기존의 참조서명과 입력서명을 비교하는 방법 중 분절 단위 비교 방법은 전역적 비교와 점 단위 비교 방법과 비교하여 우수한 장점을 가지고 있다. 그러나 분절 단위 비교 방법은 인식률과 직접적인 관계가 있는 분절의 불안정 문제점이 있다. 이러한 문제점을 해결하기 위하여 본 논문에서는 분절단위 방법 외에 선형판별분석에 의한 매칭방법을 고려한 서명 검증 기법을 제안한다. 최종 검증단계에서 두 개의 독립모델을 효과적으로 융합할 수 있는 확률기반의 베이지안 분류기를 적용하였다 다양한 서명데이타를 이용하여 실험한 결과 제안된 기법은 분절단위 기반 구간분할매칭 기법에 비해 우수한 성능을 나타냈다.

SVM 결정법칙에 의한 얼굴 및 서명기반 다중생체인식 시스템 (Multi-modal Biometrics System Based on Face and Signature by SVM Decision Rule)

  • 민준오;이대종;전명근
    • 정보처리학회논문지B
    • /
    • 제11B권7호
    • /
    • pp.885-892
    • /
    • 2004
  • 본 논문에서는 SVM에 기반을 둔 결정법칙에 의해 얼굴인식과 서명인식시스템으로 구성된 다중생체인식시스템을 제안하고자 한다. 이를 위해 퍼지 선형판별기법(Fuzzy Linear Discriminant Analysis : Fnzzy LDA)를 이용한 얼굴인식과 선형판별분석기법과 구간매칭기법을 이용한 서명인식을 구축하였다. 두 개의 단일생체인식시스템을 효과적으로 융합시키기 위해 우선 독립적인 두 개의 생체인식시스템에 의해 산출된 매칭도로부터 등록자(Genuine)와 침입자(Impostor)의 확률 분포 모델을 생성한 후, SVM(Support Vector Machine)에 의해 최종 인증하는 구조로 되어있다. 제안된 방법인 SVM기반 결정법칙을 적용하여 실험한 결과 기존에 결정법칙으로 많이 사용되고 있는 가중치합과 결정트리 방식에 비해 각각 $1.654{\%}$$3.3{\%}$의 인식률 향상을 나타내 제안된 방법의 우수성을 나타냈다.

Application Traffic Classification using PSS Signature

  • Ham, Jae-Hyun;An, Hyun-Min;Kim, Myung-Sup
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권7호
    • /
    • pp.2261-2280
    • /
    • 2014
  • Recently, network traffic has become more complex and diverse due to the emergence of new applications and services. Therefore, the importance of application-level traffic classification is increasing rapidly, and it has become a very popular research area. Although a lot of methods for traffic classification have been introduced in literature, they have some limitations to achieve an acceptable level of performance in real-time application-level traffic classification. In this paper, we propose a novel application-level traffic classification method using payload size sequence (PSS) signature. The proposed method generates unique PSS signatures for each application using packet order, direction and payload size of the first N packets in a flow, and uses them to classify application traffic. The evaluation shows that this method can classify application traffic easily and quickly with high accuracy rates, over 99.97%. Furthermore, the method can also classify application traffic that uses the same application protocol or is encrypted.

Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

  • Zhang, Xiaojun;Xu, Chunxiang;Zhang, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2762-2777
    • /
    • 2017
  • A fuzzy identity based signature (FIBS) scheme allows a signer with identity ${\omega}$ to generate a signature which could be verified under identity ${\omega}^{\prime}$ if and only if ${\omega}$ and ${\omega}^{\prime}$ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

정보 분산 알고리즘을 이용한 PCC 기법의 개선 (An Improvement of PCC Scheme by using Information Dispersal Algorithm)

  • 현상원;박용수;조유근
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제31권11호
    • /
    • pp.617-625
    • /
    • 2004
  • 본 논문에서는 최근에 발표된 스트림 인증 기법중 하나인 PCC 기법 [1]온 정보 분산 알고리즘을 이용하여 개선한 방법을 제시한다. PCC 기법에서는 수신된 스트림 데이타의 검증이 패킷의 그룹 단위로 수행되는데 이때 관련된 서명 패킷이 수신되어야만 그룹에 속한 패킷들이 검증된 수 있다는 약점을 갖는다. 본 논문에서는 PCC 기법의 서명 패킷에 정보 분산 알고리즘을 적용하여 생성되는 단편들을 그룹에 속한 전체 패킷들에 포함시켜 전송하며, 수신자가 이중 정해진 수 이상의 패킷을 수신했을 경우 서명패킷의 복원이 가능하도록 함으로써 원기법의 문제점을 해결했다. 뿐만 아니라 시뮬레이션 결과의 분석에 의하면 제안 기법은 관련 최신 기법인 SAIDA [2]보다 검증 확률이 높고, 구현 프로그램의 수행 시간을 측정한 결과 계산 시간 면에서 더 나은 성능을 보였다.