• 제목/요약/키워드: certificate systems

검색결과 180건 처리시간 0.022초

Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

  • Hu, Shengzhou;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권10호
    • /
    • pp.5100-5119
    • /
    • 2018
  • Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user's ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by IDM for the management of user's anonymous identity certificate ($AID_{Cred}$). The scheme uses $AID_{Cred}$ to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the $AID_{Cred}$ and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by viciousAAs. In addition, we utilize IDM to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.

소규모 건설현장 떨어짐 사망재해 저감방안 연구 - 비계 및 작업발판 중심 - (Research of the reduction measures for fall accident death in small scale construction sites. - On the Basis of work plate and scaffolding -)

  • 유현동;강경식
    • 대한안전경영과학회지
    • /
    • 제16권3호
    • /
    • pp.55-62
    • /
    • 2014
  • During five years (Year 2009~2013), Total victims of 72 %(81,560 people) and those 50.6 %(1,258 people) of death accident occurs in small scale construction site which operate 2 million USD less construction budget. Especially, falling death accident account for 785 people, in the share of 33.2 %(261 people) death disaster takes due to defect of original cause materials. The major safety issues in small scale work place take place while scaffold installation, disassembling, work-plate improper installation or non-professional skills of workers. Furthermore, labor subcontract systems make small construction site shortage of resources. Those workers regard work-plate as unnecessary and consumables supplies. Because of that most of workers use unsafe workplace in most construction site. Therefore, in order to prevent falling accident occurring in small scale work site, government should organize related regulations such as "Work site safety construction method" and then expands education support, financial aid, and sourcing safety supplies for work plate which offer broad variety experiences. Also, introduce certificate solutions for various work plates to improve safety function such as anchoring type method and anti sliding function.

An Efficient and Provable Secure Certificateless Identification Scheme in the Standard Model

  • Chin, Ji-Jian;Heng, Swee-Huay;Phan, Raphael C.W.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권7호
    • /
    • pp.2532-2553
    • /
    • 2014
  • In Asiacrypt 2003, Al-Riyami and Paterson proposed the notion of certificateless cryptography, a technique to remove key escrow from traditional identity-based cryptography as well as circumvent the certificate management problem of traditional public key cryptography. Subsequently much research has been done in the realm of certificateless encryption and signature schemes, but little to no work has been done for the identification primitive until 2013 when Chin et al. rigorously defined certificateless identification and proposed a concrete scheme. However Chin et al.'s scheme was proven in the random oracle model and Canetti et al. has shown that certain schemes provable secure in the random oracle model can be insecure when random oracles are replaced with actual hash functions. Therefore while having a proof in the random oracle model is better than having no proof at all, a scheme to be proven in the standard model would provide stronger security guarantees. In this paper, we propose the first certificateless identification scheme that is both efficient and show our proof of security in the standard model, that is without having to assume random oracles exist.

실물대모형 및 1/5, 1/10축소모형의 자연채광 성능평가에 관한 비교분석 (Comparative Daylighting Performance Analysis of Offices in 1/10, 1/5 Scale Models and Mock-up Model)

  • 백승헌;김정태
    • KIEAE Journal
    • /
    • 제6권4호
    • /
    • pp.25-32
    • /
    • 2006
  • Mock-up model can be applied to measure accurate performance data but difficult to apply the variables in experiment. There can be a slight experiment errors in Scale model, but various parameters can be applied for a objective experiment. This paper aims to compare the daylighting performance in 1, 1/5, 1/10 scale model of offices and analyze the experiment errors to certificate the influence of model experiment. To analyse daylighting performance, a comparison of a Mock-up model, sized $12.0m(w){\times}7.2m(l){\times}3.7m(h)$, designed for experimentation of daylighting systems and its 1:5, 1:10 scale model. It has an identical configuration of reference room and the test room. For the test room, the lightshelf system was designed as Micro-4 reflective material. To assess work plane illuminance and light factor, photometric sensors of each room were installed at work-plane(6 points) and exterior horizontal illuminance (1 point). And luminance of window, rare of the room was measured under clear sky. It is to be monitored by Agilent data logger, photometric sensor Li-cor and the Radiant Imaging ProMetric 1400. Comparisons with a light factor, increase-decrease ratio and luminance are discussed.

공학교육인증제도 효과 분석 연구 (A Study on the Effects of Engineering Education Accreditation)

  • 강소연;홍성조;최금진;박선희;조성희
    • 공학교육연구
    • /
    • 제18권3호
    • /
    • pp.59-68
    • /
    • 2015
  • This study was implemented for the purpose of analyzing the effects of Engineering Education Accreditation. Now, 15 years has passed adopting the engineering education system. We need to analyze the effect that this system has changed on the ground of engineering education, and it cultivated the human resource. In order to achieve the purpose of this study, the survey were done on the professors, graduates, and workers. The results and conclusions of this study are summarized as follows: First, it is urgent need to change the system of accreditation, and to get the public trust on assessment. Second, it is necessary to make circumstance that engineering education accreditation is advertised to the industries, and the industry can join the development, consulting, evaluation of curriculum. Third, government needs to make the policy that gives the incentive to the industries, if they give some merits to the accreditation graduates. Fourth, certificate of program graduate is desired to spread the accreditation proliferation. Fifth, government should systemize that accreditation program can get advantage to be selected for the public finance business(e.g. BK, LINC).. It will impact the quality Improvement and accountability of engineering programs.

한.중.일 화재조사 운영체제 비교연구 (A Study Comparing Korean, Chinese, and Japanese Fire Investigation Operating System)

  • 최진만;김길환
    • 한국화재소방학회논문지
    • /
    • 제25권4호
    • /
    • pp.56-63
    • /
    • 2011
  • 화재조사를 실시할 때, 기본원칙과 조사책임, 보고기한, 각종 표준서식 등은 내부 훈령인 화재조사보고 규정을 통해 업무가 이루어지고 있다. 본 연구는 우리나라를 비롯한 일본과 중국의 화재조사보고규정을 통해 운영체제를 비교 검토하여 우리나라 규정에 없거나 보강이 이루어져야 할 대안을 마련하는데 목적이 있다. 결과적으로 추가조사가 필요할 경우 긴급화재와 일반화재에 대한 보고기간을 30일로 표준화하고, 화재조사가 보고기한을 초과할 경우 지연보고서를 작성토록 하여 업무공백이 발생하지 않도록 하여야 하며, 화재관계자에게 자료를 요구할 때 자료보관증과 자료 반환증 서식안을 신설하여 운영하는 제도개선 사항 등이 필요한 것으로 나타났다.

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권11호
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권9호
    • /
    • pp.4576-4598
    • /
    • 2018
  • In big data age, flexible and affordable cloud storage service greatly enhances productivity for enterprises and individuals, but spontaneously has their outsourced data susceptible to integrity breaches. Provable Data Possession (PDP) as a critical technology, could enable data owners to efficiently verify cloud data integrity, without downloading entire copy. To address challenging integrity problem on multiple clouds for multiple owners, an identity-based batch PDP scheme was presented in ProvSec 2016, which attempted to eliminate public key certificate management issue and reduce computation overheads in a secure and batch method. In this paper, we firstly demonstrate this scheme is insecure so that any clouds who have outsourced data deleted or modified, could efficiently pass integrity verification, simply by utilizing two arbitrary block-tag pairs of one data owner. Specifically, malicious clouds are able to fabricate integrity proofs by 1) universally forging valid tags and 2) recovering data owners' private keys. Secondly, to enhance the security, we propose an improved scheme to withstand these attacks, and prove its security with CDH assumption under random oracle model. Finally, based on simulations and overheads analysis, our batch scheme demonstrates better efficiency compared to an identity based multi-cloud PDP with single owner effort.

ID 기반 키동의 프로토콜을 이용한 PayWord 시스템 (PayWord System using ID-based tripartite Key Agreement Protocol)

  • 이현주;이충세
    • 한국통신학회논문지
    • /
    • 제29권2C호
    • /
    • pp.348-353
    • /
    • 2004
  • 모바일 환경에서 전자 지불 메카니즘이 구축되기 위채서는 안전성과 효율성을 갖춘 지불 시스템의 개발이 필요하다. 기존의 PayWord 프로토콜은 판매자와 거래를 할 때마다 판매자의 인증서를 생성해야 하기 때문에 연산량이 빈번해진다. 본 논문에서는 유한체 $F_{q}$에서 타원곡선(Elliptic Cue Cryptosystem)을 이용한 ID 기반 3자간의 키 동의 프로토콜에 의해 생성된 세션키로써 개체간의 인증이 이루어지기 때문에 알고리즘 연산이 감소된다. 특히, ID 기반 공개키 암호 시스템을 적용하여 속도의 향상 및 위장 공격(Man-in-the-middle attacks)과 Forward secrecy에 안전하다.

선박 평형수 처리 장치의 선내 배치를 위한 경제성 평가 연구 (A Study on the Economic Analysis for Ballast Water Treatment System)

  • 김수영;신성철;정보영;조정화;강병윤
    • 대한조선학회논문집
    • /
    • 제47권2호
    • /
    • pp.258-264
    • /
    • 2010
  • Various kinds of ballast water treatment systems (BWTS) have been developed corresponding to reinforced IMO rules for marine environment. Some of them got the certificate of IMO and others are waiting for it. Selection of optimum BWTS is very important. Optimum BWTS means not only functional requirements but also economic efficiency. This paper presents economic analysis model for optimum BWTS according to ship type and size. In this study 10 kinds of BWTS whose initial installation cost and maintenance cost are known are analyzed based on present worth method. It is assumed that all BWTS satisfy minimum functional requirements and we need to consider different economical efficiency. Through the economic analysis we could select optimum BWTS.