• 제목/요약/키워드: identity-based

검색결과 2,302건 처리시간 0.032초

디지털 신뢰 사회 실현을 위한 디지털 아이덴티티 동향 (Digital Identity Trend for Digital Trust Society)

  • 권동승;이현;박종대
    • 전자통신동향분석
    • /
    • 제34권3호
    • /
    • pp.114-124
    • /
    • 2019
  • The Internet was designed for machines, not humans, and hence, nobody owns a digital identity. Instead, a digital identity is rented from a website and an application. This lack of unique and secure digital identities has resulted in confusion in the online/cyber world. Digital identities pose one of the oldest and most difficult problems with regard to the Internet. There is still no way to use digital credentials to prove, own, and control an online identity, namely a self-sovereign identity, in the same manner we do in the offline world, particularly without a trusted third party. This article discusses the current open standards for digital identities, proposes solutions pertaining to digital identities in the future, and introduces the concept of a blockchain-based self-sovereign digital identity without the need of trusted third parties.

Identity and Construction in Postmodern Context of Art Film Blue is the Warmest Color

  • Li, Nan;Jung, Heonyong
    • International Journal of Advanced Culture Technology
    • /
    • 제10권1호
    • /
    • pp.10-16
    • /
    • 2022
  • This paper focuses on the aesthetic ideology and aesthetic style embodied in the work of 'Blue is the Warmest Color' to dissect it and examine the identity and construction of identity as a minority group in a postmodern context. Blue is the Warmest Color is a film that focuses on homosexual emotions in adolescent development, showing the budding love and emotional orientation of a 15-year-old girl's adolescence, and the ecstsy and torment that comes with an awakened consciousness. The evolutionary process of the characters' emotional orientations is dissected, pointing out that the central theme of the film is the concern for fluid identity and self-identity. Through the narrative and the setting of the characters' emotional patterns and the "Body Writing" of women, this paper further examine the typical variability and fragmentation of postmodern identity, and interpret in detail the content, messages and effects of the characters' dialogues in the film to illustrate the way in which the work expresses class and identity differences. The research method is based on textual analysis and theoretical research.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권12호
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제4권5호
    • /
    • pp.968-988
    • /
    • 2010
  • Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

TOTAL IDENTITY-SUMMAND GRAPH OF A COMMUTATIVE SEMIRING WITH RESPECT TO A CO-IDEAL

  • Atani, Shahabaddin Ebrahimi;Hesari, Saboura Dolati Pish;Khoramdel, Mehdi
    • 대한수학회지
    • /
    • 제52권1호
    • /
    • pp.159-176
    • /
    • 2015
  • Let R be a semiring, I a strong co-ideal of R and S(I) the set of all elements of R which are not prime to I. In this paper we investigate some interesting properties of S(I) and introduce the total identity-summand graph of a semiring R with respect to a co-ideal I. It is the graph with all elements of R as vertices and for distinct x, $y{\in}R$, the vertices x and y are adjacent if and only if $xy{\in}S(I)$.

디올 패션 하우스 디자인의 아이덴티티 연구 - 폰 갈리아노 디자인을 중심으로 - (The Study on the Design Identity of Dior Fashion House - Concentrating on John Galliano -)

  • 정정희;고현진
    • 복식
    • /
    • 제59권6호
    • /
    • pp.126-139
    • /
    • 2009
  • The following study from the perspective that the identity of a brand is determined by the creative work of the designer, will review the design identity of fashion house, which have maintained a basic concept of couture house until recently. For this purpose, first, the concepts of fashion house and identity could be examined, and then the design identity of both the past couture designer and the present house designer could be comparatively analyzed. This study focused on John Galliano of Dior, and was carried out under the method of document study and case study. Based on this, the analytic results of the design identity of fashion houses are as follows. The design identity of fashion house, which has its origins in the past couture house, appears from the house characteristics, design characteristics and the design image. The original design identity of Dior House seems to be feminism and elegant extravagance, which naturally models the body line of women into diverse lines. The new design identity of Dior House by Galliano, while reflecting wit and fantasy, at the same time is expressed as sexy and romantic elegance which attempts to express the beauty of modern women. The pursue of chic elegance, which is the characteristic of early Dior design, have changed into avant garde and unique designs with tendencies of multi-culturalism due to the most recent house designers. Finally, Dior house design has successfully maintained the master of handcrafted quality based on craftsmanship, the history from the house archive, and the modern trends appropriately added by the creativity of Galliano.

MBTI 자기성장프로그램이 간호대학생의 자아정체감, 자기효능감 및 대인관계능력에 미치는 효과 (The Effects of MBTI based Self Growth Program on Ego Identity, Self Efficacy and Interpersonal Relations Ability in Nursing Students)

  • 김명화
    • 간호행정학회지
    • /
    • 제12권2호
    • /
    • pp.233-246
    • /
    • 2006
  • Purpose: The purpose of this study was to examine whether a MBTI based self growth program had any effect on improving the ego identity, self efficacy, interpersonal relations ability and adjustment of nursing students. Method: The subjects in this study were 56 juniors who were majoring in nursing science at H and S college in Chungnam province. At each college, an experimental group and a control group were organized with 26 and 30 students respectively, and the data were gathered at H college from April 6 through May 14, 2004, and at S college from May 31 through July 3, 2004. A MBTI based self growth program was conducted 10 times for five weeks, twice a week and for 120 minutes each. And the ego identity, self efficacy, interpersonal relations ability and adjustment of the selected students were measured and compared to see if that program has any effect on above variables. For data handling, SAS 8.0 program was employed. Fisher's exact test and unpaired t-test were used to confirm whether or not the experimental and control groups were equivalent. Before the experiment, their ego identity, self efficacy, interpersonal relations ability and adjustment were tested by one-way ANOVA and Scheffe's multiple comparison in consideration of their general characteristics, and paired t-test and ANCOVA were utilized to see if that program brought any changes to their ego identity, self efficacy, interpersonal relations ability and adjustments. Result: The findings of the study were as follows; After the MBTI based self growth program was applied, the experimental groups made a significant progress in ego identity than the control groups. And the experimental groups underwent a significantly change in ego identity after the experiment, compared to the control groups. The experimental groups showed a significant improvement in self efficacy than the control group, and the experimental groups showed significant change in self efficacy than the control groups after the experiment. The experimental group showed a significant progress in interpersonal relations ability than the control group did, and the former groups underwent significant change in that regard than the control groups after the experiment. There was no difference in adjustment between the experimental and control groups. The experimental groups showed significant change in adjustment than the control groups after the experiment, but the difference was insignificant. After this program was implemented, the students underwent changes in self understanding, self accepting, understanding others and accepting others. They also had more confidence and more positive self images, and they were better able to tide over difficulties with others. Conclusion: The results of this study suggested that the MBTI based self growth program might serve to enhance the ego identity, self efficacy and interpersonal relations ability of the nursing students and brought inner changes to them. Therefore, the MBTI based self growth program was expected to make a great contribution to the character building of nurses.

  • PDF

Research on Identity-based Batch Anonymous Authentication Scheme for VANET

  • Song, Cheng;Gu, Xinan;Wang, Lei;Liu, Zhizhong;Ping, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6175-6189
    • /
    • 2019
  • To slove the security and efficiency problem of anonymous authentication in vehicular ad-hoc network (VANET), we adopt the bilinear pairing theory to propose an identity-based batch anonymous authentication scheme for VANET. The tamper-proof device in the on-board unit and the trusted authority jointly realize the anonymity of vehicle identity and the signature of messages, which further enhances the security of this scheme, as well as reduces the overhead of trusted authority. Batch authentication can improve the efficiency of anonymous authentication for VANET. Security and efficiency analyses demonstrate that this scheme not only satisfies such security properties as anonymity, non-forgeability and non-repudiation, but also has advantage in time and space complexity. Simulation results show that this scheme can achieve good performance in real-time VANET communication.

New Constructions of Identity-based Broadcast Encryption without Random Oracles

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권2호
    • /
    • pp.428-439
    • /
    • 2011
  • The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.

Identity-Based Key Management Scheme for Smart Grid over Lattice

  • Wangke, Yu;Shuhua, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권1호
    • /
    • pp.74-96
    • /
    • 2023
  • At present, the smart grid has become one of the indispensable infrastructures in people's lives. As a commonly used communication method, wireless communication is gradually, being widely used in smart grid systems due to its convenient deployment and wide range of serious challenges to security. For the insecurity of the schemes based on large integer factorization and discrete logarithm problem in the quantum environment, an identity-based key management scheme for smart grid over lattice is proposed. To assure the communication security, through constructing intra-cluster and inter-cluster multi-hop routing secure mechanism. The time parameter and identity information are introduced in the relying phase. Through using the symmetric cryptography algorithm to encrypt improve communication efficiency. Through output the authentication information with probability, the protocol makes the private key of the certification body no relation with the distribution of authentication information. Theoretic studies and figures show that the efficiency of keys can be authenticated, so the number of attacks, including masquerade, reply and message manipulation attacks can be resisted. The new scheme can not only increase the security, but also decrease the communication energy consumption.