• 제목/요약/키워드: User Attribute

검색결과 363건 처리시간 0.025초

User attribute verification method using user mobile dynamic information

  • Kim, Seok-Hun
    • 한국컴퓨터정보학회논문지
    • /
    • 제24권1호
    • /
    • pp.145-149
    • /
    • 2019
  • Various supplementary authentication methods are used to supplement user authentication and authorization provided by existing password verification online1. In recent years, authentication and authorization methods using user attribute information have been studied and utilized in various services. User attribute information can be divided into static information and dynamic information. The existing methods focus on research to identify users using dynamic information or to generate challenge questions for user reauthentication. Static information such as a user's home address, school, company, etc. is associated with dynamic information such as location information. We propose a method to verify user attribute information by using the association between two attribute information. For this purpose, the static information of the user is verified by using the user's location record which is dynamic information. The experiment of this paper collects the dynamic information of the actual user and extracts the static information to verify the user attributes. And we implemented the user attribute information authentication system using the proposal verification method and evaluated the utility based on applicability, convenience, and security.

Data Access Control Scheme Based on Blockchain and Outsourced Verifiable Attribute-Based Encryption in Edge Computing

  • Chao Ma;Xiaojun Jin;Song Luo;Yifei Wei;Xiaojun Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권7호
    • /
    • pp.1935-1950
    • /
    • 2023
  • The arrival of the Internet of Things and 5G technology enables users to rely on edge computing platforms to process massive data. Data sharing based on edge computing refines the efficiency of data collection and analysis, saves the communication cost of data transmission back and forth, but also causes the privacy leakage of a lot of user data. Based on attribute-based encryption and blockchain technology, we design a fine-grained access control scheme for data in edge computing, which has the characteristics of verifiability, support for outsourcing decryption and user attribute revocation. User attributes are authorized by multi-attribute authorization, and the calculation of outsourcing decryption in attribute encryption is completed by edge server, which reduces the computing cost of end users. Meanwhile, We implemented the user's attribute revocation process through the dual encryption process of attribute authority and blockchain. Compared with other schemes, our scheme can manage users' attributes more flexibly. Blockchain technology also ensures the verifiability in the process of outsourcing decryption, which reduces the space occupied by ciphertext compared with other schemes. Meanwhile, the user attribute revocation scheme realizes the dynamic management of user attribute and protects the privacy of user attribute.

Collaborative Filtering Algorithm Based on User-Item Attribute Preference

  • Ji, JiaQi;Chung, Yeongjee
    • Journal of information and communication convergence engineering
    • /
    • 제17권2호
    • /
    • pp.135-141
    • /
    • 2019
  • Collaborative filtering algorithms often encounter data sparsity issues. To overcome this issue, auxiliary information of relevant items is analyzed and an item attribute matrix is derived. In this study, we combine the user-item attribute preference with the traditional similarity calculation method to develop an improved similarity calculation approach and use weights to control the importance of these two elements. A collaborative filtering algorithm based on user-item attribute preference is proposed. The experimental results show that the performance of the recommender system is the most optimal when the weight of traditional similarity is equal to that of user-item attribute preference similarity. Although the rating-matrix is sparse, better recommendation results can be obtained by adding a suitable proportion of user-item attribute preference similarity. Moreover, the mean absolute error of the proposed approach is less than that of two traditional collaborative filtering algorithms.

Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

  • Hu, Shengzhou;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권10호
    • /
    • pp.5100-5119
    • /
    • 2018
  • Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user's ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by IDM for the management of user's anonymous identity certificate ($AID_{Cred}$). The scheme uses $AID_{Cred}$ to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the $AID_{Cred}$ and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by viciousAAs. In addition, we utilize IDM to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.

홈네트워크 상에서 속성정보를 이용한 티켓기반의 인증 프로토콜 (Ticket-Based Authentication Protocol Using Attribute Information over Home Network)

  • 이원진;김기원;김현성
    • 대한임베디드공학회논문지
    • /
    • 제7권1호
    • /
    • pp.53-59
    • /
    • 2012
  • Recently, LEE et al. proposed an attribute-based authenticated key agreement protocol over home network, which aimed to support authentication and key agreement between user and home server. However, if the home server is attacked in the protocol, the effects are influenced to the overall home network components severly. Thereby, this paper proposes a new ticket-based authentication protocol using user attributes between user and home devices to solve the problem. The proposed protocol supports the various levels of security to user by diversifying the network accessibility depending on user attribute. Thereby, the protocol could support more secure home network services.

사용자 속성을 이용한 ECC 기반의 IPTV 서비스 키 설립 프로토콜 (ECC-based IPTV Service Key Establishment Protocol With User Attribute)

  • 정윤수;신승수
    • 디지털융복합연구
    • /
    • 제10권3호
    • /
    • pp.105-111
    • /
    • 2012
  • 광대역 케이블 네트워크를 통해 전송되는 IPTV는 방송 매체에 관한 시청자의 요구를 처리할 수 있는 소프트웨어와 셋톱박스로 구성된 망이다. 그러나 현재 운용되고 있는 IPTV 시스템은 사용자와 CAS간 안전성 문제가 보장되어 있지 않아 보안 공격에 취약한 문제점이 있다. 이 논문에서는 사용자가 불법적으로 IPTV 서비스를 시청하는 것을 막기 위해서 STB에서 사용자의 속성 값에 따라 서비스를 제한하는 사용자 인증 프로토콜을 제안한다. 제안 프로토콜은 사용자의 속성 값을 비트 형태로 일정한 규칙에 따라 순서를 교체해서 일련의 속성 값들을 일방향 해쉬 함수와 타원곡선 Diffie-Hellman 키 교환 알고리즘에 적용함으로써 사용자 인증 및 계산 비용을 단축하고 있다. 또한 사용자는 스마트카드를 이용하여 인증 메시지를 생성하고 한 번의 등록으로 속성에 따라 다양한 서비스를 제공받을 수 있다.

Attribute-based Proxy Re-encryption with a Constant Number of Pairing Operations

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of information and communication convergence engineering
    • /
    • 제10권1호
    • /
    • pp.53-60
    • /
    • 2012
  • Attribute-based encryption (ABE) is an encryption scheme in which the user is able to decrypt a ciphertext with associated attributes. However, the scheme does not offer the capability of decryption to others when the user is offline. For this reason, the attribute-based proxy re-encryption (ABPRE) scheme was proposed, which combines traditional proxy re-encryption with ABE, so a user is able to empower designated users to decrypt the re-encrypted ciphertext with the associated attributes of designated users. However, previous ABPRE schemes demands a number of pairing operations that imply huge computational overhead. To reduce the number of pairing operations, we reduce the pairing operations with exponent operations. This paper provides a novel approach to an ABPRE scheme with constant pairing operation latency.

속성인증서 프로화일 연구 (Attribute Certificate Profile Research)

  • 윤이중;류재철
    • 정보보호학회논문지
    • /
    • 제11권5호
    • /
    • pp.75-84
    • /
    • 2001
  • 속성인증서는 사용자의 속성정보를 저장 관리하는 인증서로서 기존 공개키인증서가 사용자의 공개키 정보를 통해 인증 정보를 제공한 것과는 달리 사용자의 지위, 권한, 임무 등과 같은 다양한 권한정보를 제공한다. 최근 국제적인 표준 단체에서 속성인증서에 대한 표준이 제정되고 있으며 국내외적으로 속성인증서에 대한 연구 및 개발이 시작되고 있으며 인증뿐만 아니라 인가정보가 필요한 많은 실응용 분야에서 활용될 수 있을 것으로 예상된다. 따라서 본 고에서는 이와 같은 속성인증서의 출현배경, 표준화 동향에 대하여 고찰하며 현재 IETF에서 제정중인 속성인증서의 프로화일과 관련 기술에 대하여 설명한다. 또한 속성인증서를 이용한 접근통제 시스템을 소개하여 속성 인증성의 활용에 대하여 기술한다.

스마트폰의 기능적 속성의 선호도 분석에 관한 연구 (A Study on the Preference Analysis of Stmartphone's Functional Attribute)

  • 정순석
    • 대한안전경영과학회:학술대회논문집
    • /
    • 대한안전경영과학회 2011년도 추계학술대회
    • /
    • pp.695-716
    • /
    • 2011
  • In the future, smartphone convergences are not only based on the on/offline integration, but also with the integration between mobile communications and broadcasts. Therefore, there is a need to search for new direction of mobile device that enables variety user applications that are different from the existing size and application issue. The aim of this reserch is to improve user interface of smartphone's functional attribute. The survey results in this paper showed that the most preferable attribute of smartphone among the 8 was the wireless internet 25.3%, followed by messaging 20% and application 19.8%, which totaled to 62.5%. But the samples used were mostly limited to those aged 20 through 30. So the results are not considered as a representative preference of all smartphone users, and should be considered otherwise before materializing them to a product. Therefore, for the more liable results the further research should be conducted to gather data from a variety of users of all ages, and the functional attribute should be analysed through QFD.

  • PDF

개념 속성 기반 정보 검색 (Concept and Attribute based Answer Retrieval)

  • 윤보현;서창호
    • 한국컴퓨터정보학회논문지
    • /
    • 제10권3호
    • /
    • pp.1-10
    • /
    • 2005
  • 본 연구에서는 지식검색을 위해 개념 속성을 이용하여 사용자 질의에 가장 적합한 정답 문장들을 검색 할 수 있는 정답검색 시스템을 설계하고 평가한다. 이 시스템은 먼저 사용자 질의를 개념 속성에 대한 불리언 연산으로 분석한 다음, 정답 문서 색인 집합에서 해당 문서들을 검색한다. 사용자는 이 검색된 문서들로부터 자신이 요구한 정답 문장들을 검색할 수 있으며, 또한 특정한 문서를 선택함으로써 그 문서에 포함된 정답 문장들을 검색할 수 있다. 이를 위해서 개념어와 속성어의 색인 단위로 색인된 정답 문서들은 각각의 문장들로 분할되어 색인된다. 그래서 분할된 문장들은 개념어와 속성어 형태로 분석되어 문서 색인 단위와의 관련 정도를 평가함으로써 정답 문장들의 위치를 색인한다. 마지막으로, 100개의 사용자 질의에 대해 정답 검색 시스템의 성능을 다양한 방법으로 평가한다.

  • PDF