• Title/Summary/Keyword: Signature Systems

Search Result 392, Processing Time 0.034 seconds

A Nucleotide Sequence Signature Extraction Method based on Position-Specific Relative Base Frequency Differences (위치기반 상대빈도차 기반의 바이러스 염기서열 시그너쳐 추출 기법)

  • Hwang, Gyeong-Sun;Lee, Hye-Ri;Lee, Geon-Myeong;Lee, Chan-Hui;Yun, Hyeong-U;Kim, Seong-Su
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2007.04a
    • /
    • pp.167-170
    • /
    • 2007
  • 동일한 집단에 속하는 개체를 다른 집단에 속하는 개체로부터 구별할 수 있는 염기의 특징을 해당 집단의 시그너쳐라고 한다. 학습 데이터는 두 집단에 속하는 염기서열들이고, 염기서열에 대한 시그너쳐는 개체를 다른 집단과 구별할 수 있는 위치의 염기들로 구성된 서열이다. 제안한 방법에서는 각 집단에 대해서 위치별로 염기의 발생빈도를 계산하고, 가장 발생빈도가 높은 염기를 결정한 다음, 다른 집단의 대응 위치에서 해당 염기의 빈도를 계산하여, 빈도차이가 지정한 분류임계값 이상이면, 해당 위치의 염기를 시그너쳐를 구성하는 특징으로 간주한다. 시그너쳐를 대한 임의의 염기서열에 대한 부합정도는 시그너쳐에 속하는 염기의 학습집단에서의 상대빈도값을 가중치로 하여 계산한다. 임의의 염기서열이 특정 집단에 속하는지 판단하기 위해서는 해당 집단의 시그너쳐에 대한 부합정도를 계산하게 되는데, 부합정도가 얼마이상이 되어야 해당 집단에 속하는 것으로 간주할지 기준이 되는 임계값을 엄밀도 임계값이라고 한다. 엄밀도 임계값은 학습 데이터 집합에 대해서 주어진 시그너쳐에 대한 엄밀도 임계값이 민감도와 특이도를 최대로 하는 것을 선택한다. 제안한 방법을 구현한 바이오인포매틱스 도구를 개발하여, 한국형 HIV-1 바이러스 시그너쳐 추출에 적용하여 분류특성이 우수한 시그너쳐를 추출할 수 있음을 확인하였다.

  • PDF

Whitelist-Based Anomaly Detection for Industrial Control System Security (제어시스템 보안을 위한 whitelist 기반 이상징후 탐지 기법)

  • Yoo, Hyunguk;Yun, Jeong-Han;Shon, Taeshik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.8
    • /
    • pp.641-653
    • /
    • 2013
  • Recent cyber attacks targeting control systems are getting sophisticated and intelligent notoriously. As the existing signature based detection techniques faced with their limitations, a whitelist model with security techniques is getting attention again. However, techniques that are being developed in a whitelist model used at the application level narrowly and cannot provide specific information about anomalism of various cases. In this paper, we classify abnormal cases that can occur in control systems of enterprises and propose a new whitelist model for detecting abnormal cases.

An Improved Privacy Preserving Construction for Data Integrity Verification in Cloud Storage

  • Xia, Yingjie;Xia, Fubiao;Liu, Xuejiao;Sun, Xin;Liu, Yuncai;Ge, Yi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3607-3623
    • /
    • 2014
  • The increasing demand in promoting cloud computing in either business or other areas requires more security of a cloud storage system. Traditional cloud storage systems fail to protect data integrity information (DII), when the interactive messages between the client and the data storage server are sniffed. To protect DII and support public verifiability, we propose a data integrity verification scheme by deploying a designated confirmer signature DCS as a building block. The DCS scheme strikes the balance between public verifiable signatures and zero-knowledge proofs which can address disputes between the cloud storage server and any user, whoever acting as a malicious player during the two-round verification. In addition, our verification scheme remains blockless and stateless, which is important in conducting a secure and efficient cryptosystem. We perform security analysis and performance evaluation on our scheme, and compared with the existing schemes, the results show that our scheme is more secure and efficient.

Design and Implementation of a Mobile Office System for Delivery Service (택배 서비스를 위한 모바일 오피스시스템 설계 및 구현)

  • 김의창
    • The Journal of Information Systems
    • /
    • v.12 no.1
    • /
    • pp.67-85
    • /
    • 2003
  • In the recent a mobile internet makes a change in internet business. The mobile internet service is resulting in M-commerce. Even if M-commerce provides only information service, there will be much possibilities to make applications in various areas such as, delivery service, trading service, banking service etc. in the near future. Delivery service requires many steps in processing, originally. This study is designed to implement a mobile system which makes short in delivery process. It includes that a delivery man receives a signature on a paper and input data at the delivered place by using PDA at hand. The mobile system will be contributed to shorten delivery speed. It is proposed to implement the mobile office system for improving service efficiency in the business of delivery service. This study is designed to implement a mobile system which make short in delivery process. It includes that a delivery man receives a signature on a paper and input data at the delivered place by using PDA at hand. The mobile system will be contributed to shorten delivery speed. It is proposed to implement the mobile office system for improving service efficiency in the business of delivery service.

  • PDF

On-line signature verification method using local partition matching (구간 분할 매칭에 의한 온라인 서명 검증 기법)

  • 류상연;이대종;이석종;전명근
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2003.05a
    • /
    • pp.169-172
    • /
    • 2003
  • 본 논문에서는 기존의 분절 단위 비교방법에서 참조서명과 비교서명간에 분할점 개수와 위치에 대한 불일치 문제를 개선하기 위해 구간 분할 매칭 방법을 제안한다. 제안된 분할방법은 시간에 대한 x와 y좌표 상에서 서명마다 변하지 않는 특징점을 구간 분할점으로 선택하여 구간별로 매칭시킴으로서 분절의 안정적인 분할을 통해 인식률을 높이고자 한다. 실험 결과에서 진서명과 위조서명을 포함한 기타서명에 대해 FAR이 0.06%일 때 FRR 1.25%의 오류율을 확인하였으며 FAR이 0%일 때의 평균인식율이 98.7%를 보임으로써 제안한 서명 검증 기법이 우수함을 확인 할 수 있었다.

  • PDF

PGP Certification System in Blockchain Environments (블록체인 환경에서의 PGP 인증 시스템)

  • Kim, Daehan;Seo, Kyungryong
    • Journal of Korea Multimedia Society
    • /
    • v.23 no.5
    • /
    • pp.658-666
    • /
    • 2020
  • PGP is an encryption software designed to provide information protection, security and authentication services for online communication systems. The characteristic of behavior done on the Internet is that you don't know the other person. It is very important to protect information from someone you cannot trust. So identification of the other person is an important task. PGP uses an digital signature algorithm to verify the identity of the other party. However, it is not accurate to check the other party's credibility. PGP increases trust as other users sign more on public keys of user. In other words, credibility is not perfect. In this paper, PGP certification system that key management in Ethereum blockchain, one of the blockchain platforms, is proposed. Key management in blockchain ensures data integrity, transparency and reliability.

Efficient Identity-Based Generalized Ring Signcryption Scheme

  • Zhou, Caixue;Cui, Zongmin;Gao, Guangyong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5553-5571
    • /
    • 2016
  • In this paper, we introduce a new concept called generalized ring signcryption (GRSC), which can achieve ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system which has a large number of users, or has limited storage space, or whose function requirements may be changed later. We give a formal definition and a security model of GRSC and propose a concrete scheme based on bilinear pairings. In the random oracle model, the scheme's confidentiality can be proved under the GBDH assumption, and its unforgeability can be proved under GDH' assumption, and what is more, this scheme also allows unconditional anonymity. Compared with other identity-based ring signcryption schemes that use bilinear pairings as well, our scheme is a highly efficient one.

A Design of Security Protocol for Mobile Agent Systems Applying the Identity-based Digital Signature Scheme (ID 기반의 디지털 서명 기술을 적용한 이동 에이전트 시스템의 보안 프로토콜 설계)

  • 김성열;한승조;배용근;정일용
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.26 no.10A
    • /
    • pp.1706-1716
    • /
    • 2001
  • 이동에이전트 시스템은 기하급수적으로 증가하는 분산처리 환경과 이동컴퓨팅에 기여할 수 있다는 점으로 인해 주목받고 있는 기술이지만, 심각한 보안문제를 안고 있다. 본 논문에서는 ID 기반의 디지털 다중 서명 기술을 이용하여 이동 에이전트 시스템의 보안문제에 대한 효율적인 해결책을 제시하고자 한다. 이를 위하여 본 연구는 이동 에이전트 시스템이 가질 수 있는 보안 위협 요소를 분석하였다. 이러한 보안 위협은 적절한 보안 기술의 적용으로 해결될 수 있을 것으로 판단된다. 따라서 본 논문은 여러 사용자가 공동의 메시지를 전자적으로 서명하는 보안 기술인 디지털 다중 서명(Digital Multi-signature)기법과 ID에 기반한 키(key) 분배 기법을 이용하여 이동 에이전트 시스템의 보안 문제를 해결하기 위한 새로운 방법을 제안한다. 제안된 이동 에이전트 보안 프로토콜은 키 분배 및 관리의 단순화, 인증 절차의 단순화, 에이전트 실행 플랫폼의 인증과 송수신 부인 방지 기능을 제공, 생명성을 보장, 실행 결과 데이터의 기밀성, 무결성의 보장한다. 그리고 에이전트 실해의 전 단계를 매 시스템마다 검증함으로써 변경 또는 삭제시 곧바로 탐지한다.

  • PDF

Election Protocol using Verifiable Interactive Oblivious Transfer and Blind Signature (내용 은닉서명과 VIOT를 적용한 전자선거 프로토콜)

  • Kim, Sang-Choon;Yi, Yong-Ju;Lee, Sang-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.2
    • /
    • pp.392-400
    • /
    • 2000
  • In this paper, we propose an electronic election protocol based on VIOT protocol which utilizes public key cryptographic system and blind signature method to meet the seccurity requirement in election systems. Our proposed electronic election protocol provide voter's privacy and non-repudiation functionality which detect any misdemeanors of voters or relevant personnels.

  • PDF

Performance Analysis of Blind Channel Estimation for Precoded Multiuser Systems

  • Xu, Zhengyuan
    • Journal of Communications and Networks
    • /
    • v.4 no.3
    • /
    • pp.189-198
    • /
    • 2002
  • Precoder has been shown to be able to provide source diversity and design flexibility. In this paper we employ precoding techniques for block transmission based on a multirate filterbank structure. To accommodate multiuser communication with variable data rates, different precoders with corresponding coefficients and up/down sampling rates are used. However, due to unknown multipath distortion, different interferences may exist in the received data, such as multiuser interference, intersymbol interference and interblock interference. To estimate channel parameters for a desired user, we employ all structured signature waveforms associated with different symbols of that user and apply subspace techniques. Therefore better performance of channel estimator can be achieved than the conventional subspace method based only on the signature of the current symbol. The delay for that user can also be jointly estimated. Channel identifiability conditions and asymptotic channel estimation error are investigated in detail. Numerical examples are provided to justify the proposed method. gest either multicode (MC) or multiple processing gain (MPG) mechanism [2], while requiring data rates to be integral multiples of some basic low-rate. In order to support variable rate transmission however, a comprehensive scheme needs to be investigated.