• Title/Summary/Keyword: Using Group Signature

Search Result 65, Processing Time 0.026 seconds

Authority Delegation Scheme for Secure Social Community Creation in Community-Based Ubiquitous Networks (커뮤니티 기반의 유비쿼터스 네트워크 환경에서 안전한 커뮤니티 생성 권한 위임 방안)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.1
    • /
    • pp.91-98
    • /
    • 2010
  • This paper proposes authority delegation for secure social community creation and mutual authentication scheme between the community members using proxy signature in community-based ubiquitous networks. In community-based ubiquitous network, User's context-awareness information is collected and used to provide context-awareness network service and application service for someone who need it. For the many reason, i.e. study, game, information sharing, business and conference, social community could be created by members of a social group. However, in community-based ubiquitous network, this kind of the context-awareness information could be abused and created by a malicious nodes for attack the community. Also, forgery community could be built up to attack the community members. The proposed scheme using the proxy signature provides a mutual authentication and secure secret key exchange between community members, and supports secure authority delegation that can creates social community. Also, when delegation of signing authority and mutual authentication, this scheme reduces total computation time compared to the RSA signature scheme.

A Anonymous Authorization Scheme Based on ECC for RFID Privacy (RFID 프라이버시를 위한 ECC기반의 익명인증기법)

  • Jin, Shi-Mei;Li, Yong-Zhen;Lee, Sang-Ho;Rhee, Chung-Sei
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.3C
    • /
    • pp.293-298
    • /
    • 2008
  • Recently, with the development of mobile techniques and the consideration to conveniency of using, the research on Mobile RFID Reader technique is getting more and more attentions. Until now, all security authentication algorithms of RFID are algorithms about range between Tag and Reader. The range between Reader and backend DB is composed by wired networks, so it's supposed to be secure range. But it must be taken account of the problem of information security and privacy in wireless range during the design of Mobile RFID Reader. In this paper we design an blind signature scheme based on weil-paring finite group's ECC encryption scheme, and by using this blind signature we propose the anonymous authorization scheme to Mobile RFID Reader's users.

An Efficient Group Key Management Scheme using Counting Bloom Filter in VANET (VANET에서 카운팅 블룸 필터를 사용한 효율적인 그룹 키 관리 기법)

  • Lee, SuYoun;Ahn, HyoBeom
    • Convergence Security Journal
    • /
    • v.13 no.4
    • /
    • pp.47-52
    • /
    • 2013
  • VANET(Vehicular Ad-hoc Network) is a kind of ad hoc networks which is consist of intelligence vehicular ad nodes, and has become a hot emerging research project in many fields. It provides traffic safety, cooperative driving and etc. but has also some security problems that can be occurred in general ad hoc networks. In VANET, it has been studies that group signature method for user privacy. However, among a group of group key generation phase and group key update phase, RSU(Road-Side Unit) and the computational overhead of the vehicle occur. In this paper, we propose an efficient group key management techniques with CBF(Counting Bloom Filter). Our group key management method is reduced to the computational overhead of RSU and vehicles at the group key generation and renewal stage. In addition, our method is a technique to update group key itself.

Surface Topography Measurement and Analysis for Bullet and Casing Signature Identification (총기 인식을 위한 측정 시스템 구현 및 해석 알고리즘 개발)

  • Rhee, Hyug-Gyo;Lee, Yun-Woo;Vorburger Theodore Vincent;Reneger Tomas Brian
    • Korean Journal of Optics and Photonics
    • /
    • v.17 no.1
    • /
    • pp.47-53
    • /
    • 2006
  • The Integrated Ballistics Identification Systems (IBIS) is widely used for bullet and casing signature identification. The IBIS obtains a pair of ballistic signatures from two bullets (or casings) using optical microscopy, and estimates a correlation score which can represent the degree of signature match. However, this method largely depends on lighting and surface conditions because optical image contrast is primarily a function of test surface's slope, shadowing, multiple reflections, optical properties, and illumination direction. Moreover, it can be affected with surface height variation. To overcome these problems and improve the identification system, we used well known surface topographic techniques, such as confocal microscopy and white-light scanning interferometry. The measuring instruments were calibrated by a NIST step height standard and verified by a NIST sinusoidal profile roughness standard and a commercial roughness standard. We also suggest a new analysis method for the ballistic identification. In this method, the maximum cross-correlation function CCFmax is used to quantify the degree of signature match. If the compared signatures were exactly the same, CCFmax would be $100\%$.

CS-Tree : Cell-based Signature Index Structure for Similarity Search in High-Dimensional Data (CS-트리 : 고차원 데이터의 유사성 검색을 위한 셀-기반 시그니쳐 색인 구조)

  • Song, Gwang-Taek;Jang, Jae-U
    • The KIPS Transactions:PartD
    • /
    • v.8D no.4
    • /
    • pp.305-312
    • /
    • 2001
  • Recently, high-dimensional index structures have been required for similarity search in such database applications s multimedia database and data warehousing. In this paper, we propose a new cell-based signature tree, called CS-tree, which supports efficient storage and retrieval on high-dimensional feature vectors. The proposed CS-tree partitions a high-dimensional feature space into a group of cells and represents a feature vector as its corresponding cell signature. By using cell signatures rather than real feature vectors, it is possible to reduce the height of our CS-tree, leading to efficient retrieval performance. In addition, we present a similarity search algorithm for efficiently pruning the search space based on cells. Finally, we compare the performance of our CS-tree with that of the X-tree being considered as an efficient high-dimensional index structure, in terms of insertion time, retrieval time for a k-nearest neighbor query, and storage overhead. It is shown from experimental results that our CS-tree is better on retrieval performance than the X-tree.

  • PDF

Identification of Attack Group using Malware and Packer Detection (악성코드 및 패커 탐지를 이용한 공격 그룹 판별)

  • Moon, Heaeun;Sung, Joonyoung;Lee, Hyunsik;Jang, Gyeongik;Kwak, Kiyong;Woo, Sangtae
    • Journal of KIISE
    • /
    • v.45 no.2
    • /
    • pp.106-112
    • /
    • 2018
  • Recently, the number of cyber attacks using malicious code has increased. Various types of malicious code detection techniques have been researched for several years as the damage has increased. In recent years, profiling techniques have been used to identify attack groups. This paper focuses on the identification of attack groups using a detection technique that does not involve malicious code detection. The attacker is identified by using a string or a code signature of the malicious code. In addition, the detection rate is increased by adding a technique to confirm the packing file. We use Yara as a detection technique. We have research about RAT (remote access tool) that is mainly used in attack groups. Further, this paper develops a ruleset using malicious code and packer main feature signatures for RAT which is mainly used by the attack groups. It is possible to detect the attacker by detecting RAT based on the newly created ruleset.

A Secure Bluetooth Piconet using Non-Anonymous Group Keys (비익명성 그룹키를 이용한 안전한 블루투스 피코넷)

  • 서대희;이임영
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.2
    • /
    • pp.222-232
    • /
    • 2003
  • In accordance with the changes in the wireless communication environment, there has been a great need to satisfy the demand for diverse modes of information exchange. Various types of short-distance wireless communication technology have been developed and studied to meet this demand. Among them, Bluetooth which has recently been acclaimed as the standard for short-distance wireless communication, has been the focus of many such studies. However, Bluetooth has weaknesses in its suuity features when its in security services are applied to Home networks. The purpose of this study is to propose a safe Bluetooth scenario with an upgraded suity feature. This paper first reviews the general characteristics and security features of Bluetooth together with an analysis of its weaknesses, and presents the formation and maintenance process of Bluetooth piconet what is created by using ECDSA and group key in the ACL(Asynchronous Connection-less Link) connection through a safe Bluetooth inquiry process.

Cyber attack group classification based on MITRE ATT&CK model (MITRE ATT&CK 모델을 이용한 사이버 공격 그룹 분류)

  • Choi, Chang-hee;Shin, Chan-ho;Shin, Sung-uk
    • Journal of Internet Computing and Services
    • /
    • v.23 no.6
    • /
    • pp.1-13
    • /
    • 2022
  • As the information and communication environment develops, the environment of military facilities is also development remarkably. In proportion to this, cyber threats are also increasing, and in particular, APT attacks, which are difficult to prevent with existing signature-based cyber defense systems, are frequently targeting military and national infrastructure. It is important to identify attack groups for appropriate response, but it is very difficult to identify them due to the nature of cyber attacks conducted in secret using methods such as anti-forensics. In the past, after an attack was detected, a security expert had to perform high-level analysis for a long time based on the large amount of evidence collected to get a clue about the attack group. To solve this problem, in this paper, we proposed an automation technique that can classify an attack group within a short time after detection. In case of APT attacks, compared to general cyber attacks, the number of attacks is small, there is not much known data, and it is designed to bypass signature-based cyber defense techniques. As an attack model, we used MITRE ATT&CK® which modeled many parts of cyber attacks. We design an impact score considering the versatility of the attack techniques and proposed a group similarity score based on this. Experimental results show that the proposed method classified the attack group with a 72.62% probability based on Top-5 accuracy.

Design of a Mobile DAA Model through Java Test Module for the DAA Protocol (DAA 자바 실험모듈 구현을 통한 모바일 DAA 모델 설계)

  • Yang, Seok-Hwan;Lee, Ki-Yeal;Chung, Mok-Dong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.8
    • /
    • pp.773-777
    • /
    • 2008
  • Today's mobile devices have characteristic of random mobility in the heterogeneous networks. Thus they should have various kinds of security requirements. To satisfy these requirements, there are many researches on security and authentication for mobile devices. TCG(Trusted Computing Group) designed TPM(Trusted Platform Module) for providing privacy and authentication to users. Also TCG suggest a protocol, called DAA(Direct Anonymous Attestation) which uses zero knowledge proof theory. In this paper, we will implement DAA protocol using Java and show the efficiency and the problems in the DAA protocol. Finally, we will suggest an efficient mobile DAA model through Java test module for the DAA protocol.