• Title/Summary/Keyword: User Signature

Search Result 206, Processing Time 0.025 seconds

Online Signature Verification by Visualization of Dynamic Characteristics using New Pattern Transform Technique (동적 특성의 시각화를 수행하는 새로운 패턴변환 기법에 의한 온라인 서명인식 기술)

  • Chi Suyoung;Lee Jaeyeon;Oh Weongeun;Kim Changhun
    • Journal of KIISE:Software and Applications
    • /
    • v.32 no.7
    • /
    • pp.663-673
    • /
    • 2005
  • An analysis model for the dynamics information of two-dimensional time-series patterns is described. In the proposed model, two novel transforms that visualize the dynamic characteristics are proposed. The first transform, referred to as speed equalization, reproduces a time-series pattern assuming a constant linear velocity to effectively model the temporal characteristics of the signing process. The second transform, referred to as velocity transform, maps the signal onto a horizontal vs. vertical velocity plane where the variation oi the velocities over time is represented as a visible shape. With the transforms, the dynamic characteristics in the original signing process are reflected in the shape of the transformed patterns. An analysis in the context of these shapes then naturally results in an effective analysis of the dynamic characteristics. The proposed transform technique is applied to an online signature verification problem for evaluation. Experimenting on a large signature database, the performance evaluated in EER(Equal Error Rate) was improved to 1.17$\%$ compared to 1.93$\%$ of the traditional signature verification algorithm in which no transformed patterns are utilized. In the case of skilled forgery experiments, the improvement was more outstanding; it was demonstrated that the parameter set extracted from the transformed patterns was more discriminative in rejecting forgeries

Authority Delegation Scheme for Secure Social Community Creation in Community-Based Ubiquitous Networks (커뮤니티 기반의 유비쿼터스 네트워크 환경에서 안전한 커뮤니티 생성 권한 위임 방안)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.1
    • /
    • pp.91-98
    • /
    • 2010
  • This paper proposes authority delegation for secure social community creation and mutual authentication scheme between the community members using proxy signature in community-based ubiquitous networks. In community-based ubiquitous network, User's context-awareness information is collected and used to provide context-awareness network service and application service for someone who need it. For the many reason, i.e. study, game, information sharing, business and conference, social community could be created by members of a social group. However, in community-based ubiquitous network, this kind of the context-awareness information could be abused and created by a malicious nodes for attack the community. Also, forgery community could be built up to attack the community members. The proposed scheme using the proxy signature provides a mutual authentication and secure secret key exchange between community members, and supports secure authority delegation that can creates social community. Also, when delegation of signing authority and mutual authentication, this scheme reduces total computation time compared to the RSA signature scheme.

Secure and Fine-grained Electricity Consumption Aggregation Scheme for Smart Grid

  • Shen, Gang;Su, Yixin;Zhang, Danhong;Zhang, Huajun;Xiong, Binyu;Zhang, Mingwu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1553-1571
    • /
    • 2018
  • Currently, many of schemes for smart grid data aggregation are based on a one-level gateway (GW) topology. Since the data aggregation granularity in this topology is too single, the control center (CC) is unable to obtain more fine-grained data aggregation results for better monitoring smart grid. To improve this issue, Shen et al. propose an efficient privacy-preserving cube-data aggregation scheme in which the system model consists of two-level GW. However, a risk exists in their scheme that attacker could forge the signature by using leaked signing keys. In this paper, we propose a secure and fine-grained electricity consumption aggregation scheme for smart grid, which employs the homomorphic encryption to implement privacy-preserving aggregation of users' electricity consumption in the two-level GW smart grid. In our scheme, CC can achieve a flexible electricity regulation by obtaining data aggregation results of various granularities. In addition, our scheme uses the forward-secure signature with backward-secure detection (FSBD) technique to ensure the forward-backward secrecy of the signing keys. Security analysis and experimental results demonstrate that the proposed scheme can achieve forward-backward security of user's electricity consumption signature. Compared with related schemes, our scheme is more secure and efficient.

The Mobile Meeting Authentication Scheme Providing Mobility and Privacy (이동성과 프라이버시를 제공하는 모바일 회의 인증 기법)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.12 no.2
    • /
    • pp.243-248
    • /
    • 2014
  • The demand for messenger service goes on growing rapidly with widespread use of smartphones. Generally, the smartphone messenger provides group communication functions in which users can make the group and communicate with each other. In the mobile meeting, the attendees can participate in the meeting with use of smartphone messengers wherever they are. To make the mobile meeting put to practical use, the mobility and privacy should be ensured to attendees. To satisfy the mobility requirement, the user which is not belong to the group members should not be able to participate in the meeting. To ensure the privacy requirement, the attendees should have not to repudiate the meeting results. In this study, the mobile meeting authentication scheme is proposed which provides mobility and privacy. The proposed scheme consists of meeting group creation, group key generation, group signature and verification protocols. All attendees should have to participate in the signature verification because it is based on the challenge-response type protocol. Thus, it's not possible to collude with malicious attendees to change the meeting results.

A Signature-based Video Indexing Scheme using Spatio-Temporal Modeling for Content-based and Concept-based Retrieval on Moving Objects (이동 객체의 내용 및 개념 기반 검색을 위한 시공간 모델링에 근거한 시그니쳐 기반 비디오 색인 기법)

  • Sim, Chun-Bo;Jang, Jae-U
    • The KIPS Transactions:PartD
    • /
    • v.9D no.1
    • /
    • pp.31-42
    • /
    • 2002
  • In this paper, we propose a new spatio-temporal representation scheme which can model moving objets trajectories effectively in video data and a new signature-based access method for moving objects trajectories which can support efficient retrieval on user query based on moving objects trajectories. The proposed spatio-temporal representation scheme supports content-based retrieval based on moving objects trajectories and concept-based retrieval based on concepts(semantics) which are acquired through the location information of moving objects trajectories. Also, compared with the sequential search, our signature-based access method can improve retrieval performance by reducing a large number of disk accesses because it access disk using only retrieved candidate signatures after it first scans all signatures and performs filtering before accessing the data file. Finally, we show the experimental results that proposed scheme is superior to the Li and Shan's scheme in terns of both retrieval effectiveness and efficiency.

An Anonymity Control Electronic Cash System with Divisible using KCDSA (KCDSA를 이용한 분할성 기능을 가진 익명성 제어 전자화폐 시스템)

  • Jang, Seok-Cheol;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.8C no.6
    • /
    • pp.757-764
    • /
    • 2001
  • The increase of electronic commerce leads to the increasing attention to the way customers pay and a large number of researches on payment system. Recently many researches on a system which provides anonymity in order to protect user\`s privacy have been carried out. And some potential problems from that system are being reviewed by anonymity control system. This thesis will include the following. First, I want to analyze the old scheme related to divisible and examine general ideas of anonymity control. Second, I propose a new blind signature in addition to KCDSA, the standard digital signature in Korea. The last one I want to propose is a new electronic cash system with the divisible for more efficient use of electronic cash which can control anonymity with the help of trustee.

  • PDF

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.

A Design of Group Signature Based Vehicle Payment Protocol to Ensure Vehicle Anonymity (차량 익명성을 보장하는 그룹 서명기반 차량용 결제 프로토콜 설계)

  • Chung, Myung-woo;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.753-773
    • /
    • 2019
  • CV(Connected Vehicle) technology provides safety-related services and user convenience-related services to vehicle. Safety-related services can cause privacy problem by continuously transmitting vehicle information to nearby vehicles or base stations. Therefore, safety-related services should provide vehicle anonymity for privacy protection. However, if convenience-related services such as payment services fail to provide vehicle anonymity, driver information related to safety-related services may also be leaked. In this paper, we design a payment protocol based on ECQV(Elliptic Curve Qu-Vanstone) impicit certificate and group signature that provides BU-anonymity and traceability. The proposed payment protocol makes it impossible to track vehicles from payment transactions history by separating roles of payment system components. Moreover, we define the security requirements that the vehicle payment protocol must satisfy and show that the protocol satisfies the requirements.

Refunds Reusable Online Electronic Check System (거스름의 재사용이 가능한 온라인 전자수표시스템)

  • 김상진;최이화;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.73-85
    • /
    • 2001
  • Electronic check schemes are more efficient than electronic coin scheme with respect to computational costs and the amount of information exchanged. In spite of these, difficulties in making a refund reusable and in representing the face value of a check have discouraged its development. In this paper, a new online electronic check system is presented, which solves the above problems. This system uses the partially blind signature to provide user anonymity and to represent the face value of a check. The partially blind signature enables us to make the format of refunds and initially withdrawn checks identical. Thus, it allows refunds to be reused to buy goods without any limitatiosn. Both initially withdrawn checks and refunds in our system guarantee untraceability as well as unlinkability. We also use a one-time secret key as the serial number of a check to increase the efficiency of payments. The presented check system also provides multiple offline shopping sessions to minimize the number of online messages handled by a bank. During the multiple offline shopping session, we use a one-way accumulator to provide non-repudiation service. We also analyze our new systems our new system\`s security, efficiency, and atomicity.

Real-time Event Processing Role Management System for IFTTT Service (IFTTT 서비스를 위한 실시간 이벤트 처리 룰 관리 시스템)

  • Kim, KyeYoung;Lee, HyunDong;Cho, Dae-Soo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.8
    • /
    • pp.1379-1386
    • /
    • 2017
  • As the Internet of Things evolves, various IoT services are provided. IFTTT is an abbreviation for If This Then That and refers to a service that links different web-based services. This paper proposes a system that generates and manages rules that combine the possibility of IFTTT service and the real-time event processing according to the concept of IoT service. Conventional database-based data processing methods are burdened to process a lot of data of IoT devices coming in real-time. The IoT device's data can be classified into formal data such as the amount of power, temperature value and position information, and informal data such as video or image data. Thus, this system classifies the data stream of IoT devices coming in real-time using the CEP engine Esper into a file signature table, classifies the formal/informal data, and shows the condition of the device data defined by the user and the service to be provided by applying the service.