• 제목/요약/키워드: identity-based

검색결과 2,299건 처리시간 0.044초

효율적인 퍼지 아이디 기반 암호화 방법 (Efficient Fuzzy Identity-Based Encryption Scheme)

  • 이광수;이동훈
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 한국정보통신설비학회 2008년도 정보통신설비 학술대회
    • /
    • pp.563-565
    • /
    • 2008
  • In this paper, we construct an efficient fuzzy identity-based encryption scheme in the random oracle model. The fuzzy identity-based encryption is an extension of identity-based encryption schemes where a user's public key is represented as his identity. Our construction requires constant number of bilinear map operations for decryption and the size of private key is small compared with the previous fuzzy identity-based encryption of Sahai-Waters. We also presents that our fuzzy identity-based encryption can be converted to attribute-based encryption schemes.

  • PDF

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

Scalable Hierarchical Identity-based Signature Scheme from Lattices

  • Noh, Geontae;Jeong, Ik Rae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권12호
    • /
    • pp.3261-3273
    • /
    • 2013
  • In the paper, we propose a novel adaptively secure hierarchical identity-based signature scheme from lattices. The size of signatures in our scheme is shortest among the existing hierarchical identity-based signature schemes from lattices. Our scheme is motivated by Gentry et al.'s signature scheme and Agrawal et al.'s hierarchical identity-based encryption scheme.

Analysis of Gender Identity Expressed in the Movie based on Judith Butler's Gender Theory

  • Kim, HeeSeon;Kim, Jinyoung;Kan, Hosup
    • 패션비즈니스
    • /
    • 제23권6호
    • /
    • pp.76-85
    • /
    • 2019
  • is based on a true story of the first transgender individual. It portrays psychological changes visually during the protagonist's confusion with self-identity based on gender. This study analyzes gender identity in contemporary fashion intensively based on gender images and costumes appearing in the film . In the society lacking a fixed gender image, this study provides a timely insight into gender identities by analyzing the fashions depicted in the movie. The movie is a true story of the first transgender person working hard to determine his or her own gender identity. As a research method, the theoretical basis of genderless approach was established via literature review. The characteristics of genderless identity were determined by dividing the movie into established and ambiguous gender periods to analyze the comprehensive changes in costumes for comparison. Einer Wagner representing male identity portrays men's fashion whereas Lily Elbe representing female identity depicts women's fashion. While the two different genders find their places in a single body, the confusion creates genderless fashion. By dividing these phases into femininity, masculinity and genderless categories, each costume was analyzed comprehensively, and the images of relatively changing fashion were studied by altering the gender identity. Four characteristics including androgyne, rebellion, pleasure and balance were derived from the gender identity based on Fashion in .

Preferences for Specific Identity-based Message Type under A Chinese Cultural Background

  • CHEN, Chang;TENG, Zhuoqi;CHOI, Nak-Hwan
    • The Journal of Asian Finance, Economics and Business
    • /
    • 제8권2호
    • /
    • pp.513-522
    • /
    • 2021
  • The current research aims to explore which type of identity-based message can be more persuasive for Chinese consumers to form positive restaurant brand attitude based on their cultural orientation, and to examine the roles of brand objective relevance and psychological power state in the persuasive process. The study employs a 2(identity expression focus: warmth vs. competence) × 2(message description manner: identity-defining vs. identity-referencing) × 2(experienced power state: high vs. low) between-subjects design, and conducts an online survey where 240 Chinese participants in total has responded to the questionnaires. SPSS and AMOS programs have been used to examine the hypotheses. The findings suggest that, first, the warmth-focused messages (identity-defining messages) more positively affected Chinese consumers' object relevance than the competence-focused messages (identity-referencing messages); Second, high power-experienced Chinese consumers rather than low power consumers tend to perceive more object relevance at the warmth self-defining messages; Third, brand object relevance revealed a mediation effect in the process of the warmth-focused messages (identity-defining messages) affecting brand attitude. This research offers new insight into the relationships between consumers' cultural orientation, understandings of power, and identity-based consumer behavior, suggesting marketers should take those social influences and consumer diversities into account when developing the message to persuade consumers.

A New Construction of Fuzzy Identity Based Signature Scheme

  • Wang, Chang-Ji
    • Journal of information and communication convergence engineering
    • /
    • 제7권1호
    • /
    • pp.24-29
    • /
    • 2009
  • Sahai and Waters first introduced the concept of Fuzzy Identity Based Encryption (FIBE) to provide an error-tolerance property for Identity Based Encryption (IBE) in 2005. Yang et al. extended this idea and introduced the concept of Fuzzy Identity Based Signature (FIBS) in 2008, and constructed a FIBS scheme based on Sahai and Waters's FIBE scheme. In this paper, we further formalize the notion and security model of FIBS scheme and propose a new construction of FIBS scheme based on bilinear pairing. The proposed FIBS scheme not only provide shorter public parameters, private key and signature, but also have useful structures which result in more efficient key extraction, signing and verification than that of Yang et al.'s FIBS scheme.

Identity-Based Ring Signature Schemes for Multiple Domains

  • Ki, JuHee;Hwang, Jung Yeon;Lee, Dong Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권10호
    • /
    • pp.2692-2707
    • /
    • 2012
  • A separable identity-based ring signature scheme has been constructed as a fundamental cryptographic primitive for protecting user privacy. Using the separability property, ring members can be selected from arbitrary domains, thereby, giving a signer a wide range of ways to control privacy. In this paper we propose a generic method to construct efficient identity-based ring signature schemes with various levels of separability. We first describe a method to efficiently construct an identity-based ring signature scheme for a single domain, in which a signer can select ring identities by choosing from identities defined only for the domain. Next, we present a generic method for linking ring signatures constructed for a single domain. Using this method, an identity-based ring signature scheme with a compact structure, supporting multiple arbitrary domains can be designed. We show that our method outperforms the best known schemes in terms of signature size and computational costs, and that the security model based on the separability of identity-based ring signatures, presented in this paper, is highly refined and effective by demonstrating the security of all of the proposed schemes, using a model with random oracles.

Cocks' ID-based Scheme 기반 문턱 암호화 기술 (Threshold Encryption Scheme based on Cocks' IBE Scheme)

  • ;김대엽
    • 정보처리학회논문지C
    • /
    • 제19C권4호
    • /
    • pp.225-230
    • /
    • 2012
  • 공개키 암호 시스템을 구현하기 위해서는 공개키 정보를 반드시 검증해야 된다. 이와 같은 단점을 극복하기 위하여 사용자 신원정보를 이용하여 공개키를 생성하는 기술들이 소개 되었다. 그러나 신원정보 기반 기술은 비밀키를 생성하는 별도의 생성자를 필요로 하기 때문에 이와 같은 생성자가 주요 공격 대상이 될 수 있다. 이러한 문제를 해결하기 위하여 문턱 암호기술을 접목시키는 기술들이 제안되었다. 본 논문에서는 Cocks가 제안한 신원정보 기반 암호 기술을 확장하여 별도의 생성자를 요구하지 않는 사용자 신원 정보기반의 문턱 암호 기술을 제안하고 제안된 기술이 chosen identity 공격에 안전함을 증명한다.

Secure and Efficient Privacy-Preserving Identity-Based Batch Public Auditing with Proxy Processing

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.1043-1063
    • /
    • 2019
  • With delegating proxy to process data before outsourcing, data owners in restricted access could enjoy flexible and powerful cloud storage service for productivity, but still confront with data integrity breach. Identity-based data auditing as a critical technology, could address this security concern efficiently and eliminate complicated owners' public key certificates management issue. Recently, Yu et al. proposed an Identity-Based Public Auditing for Dynamic Outsourced Data with Proxy Processing (https://doi.org/10.3837/tiis.2017.10.019). It aims to offer identity-based, privacy-preserving and batch auditing for multiple owners' data on different clouds, while allowing proxy processing. In this article, we first demonstrate this scheme is insecure in the sense that malicious cloud could pass integrity auditing without original data. Additionally, clouds and owners are able to recover proxy's private key and thus impersonate it to forge tags for any data. Secondly, we propose an improved scheme with provable security in the random oracle model, to achieve desirable secure identity based privacy-preserving batch public auditing with proxy processing. Thirdly, based on theoretical analysis and performance simulation, our scheme shows better efficiency over existing identity-based auditing scheme with proxy processing on single owner and single cloud effort, which will benefit secure big data storage if extrapolating in real application.

User Identity Module(UIM) for IMT-2000 systems

  • Chung, Bo-Hyun;Koh, Jong-Seog
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2000년도 추계학술발표논문집 (하)
    • /
    • pp.1141-1144
    • /
    • 2000
  • User Identity Module(UIM) is widely deployed in GSM(Global System for Mobile communications), Known as SIM(Subscriber Identity Module). We can expect that UIM will be also available for ANSI based third generation systems. Removable User Identity Module(R-UIM) is UIM for ANSI based third generation systems and Universal Subscriber Identity Module(USIM) is UIM for GSM based third generation systems. This paper identifies differences between R-UIM and USIM and studies global roaming in IMT-2000 systems.

  • PDF