• Title/Summary/Keyword: secret sharing

Search Result 184, Processing Time 0.033 seconds

Secure Mobile-in-Vehicle System with CBC-MAC authentication (CBC-MAC 방식을 적용한 보안 모바일기기 제어시스템)

  • Hwang, Jae-Young;Choi, Dong-Wook;Chung, Yeon-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.12
    • /
    • pp.2657-2662
    • /
    • 2010
  • Demand on information security in mobile devices based control system grows rapidly with a view to counteracting information hacking and leakage. Among these techniques, encryption and authentication are most common. This paper presents CBC-MAC (Cipher Block Chaining-Message Authentication Code) based mobile devices control system. The system is termed as Secure Mobile in Vehicle (SMIV)We use CBC-MAC that is one of the most efficient authentication modes to protect information against any malicious attacks. By sharing the secret key of CBC-MAC between the transmitter and receiver, it asserts authentic information. The proposed system is verified in such a way that we develop mobile devices control system, apply the CBC-MAC algorithm to the control system and validate the received data. Unlike conventional systems where the development of control mechanism in mobile devices based control systems is main concern, this proposed system offers a secure communication link of the data in mobile devices control system and therefore would be useful to the design and implementation of various mobile devices based control systems.

Fair EPC System (사용자 프라이버시 보호 및 추적이 가능한 EPC 시스템)

  • Kwak Jin;Oh Soohyun;Rhee Keunwoo;Kim Seungjoo;Won Dongho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.1C
    • /
    • pp.116-128
    • /
    • 2005
  • The low-cost REID system is expected to be widely used in the ubiquitous computing environment as an intelligent device. Although REID systems have several advantages, they may create new threats to users' privacy. In this paper, a traceable and unlinkable REID system called 'Fair EPC system' is proposed for low-cost RFID tags. The proposed system enables the protection of users' privacy from unwanted scanning, and it is traceable to the tag by authorized administrators when necessary. The proposed system has some advantages; (1) eliminating any danger of exposing users' information via tag tracking through the cooperation between readers or back-end databases, (2) enabling the tracking of real serial number of the tag only through the cooperation of authorized administrators using a cryptographic secret sharing scheme, and (3) providing the efficiency of the proposed system reduce the computational workloads of back-end databases.

Optical Visual Cryptography using the Characteristics of Spatial Light Modulation (공간광변조 특성을 이용한 광비쥬얼 크립토그래피)

  • Yi, Sang-Yi;Wi, Sung-Min;Lee, Seung-Hyun;Yoo, Ji-Sang;Kim, Dong-Wook
    • Korean Journal of Optics and Photonics
    • /
    • v.18 no.3
    • /
    • pp.202-207
    • /
    • 2007
  • Optical visual cryptography (OVC) based on binary computer generated holograms (BCGH) is proposed. OVC used optics instead of human eyesight for decryption of visual cryptography (VC). As a result, it was possible to adapt cryptography to an optical system. However, it also had some difficulties because it did not overcome the existing problems of VC completely. This paper suggests a method of optical cryptography implementation based on the phase modulation characteristics of a liquid crystal display (LCD). The problems are evaluated by simulation. This system shows that the noise is reduced and resolution is improved compared with the conventional OVC.

A Study on Tasks for the Legal Improvement for the Governance System in Cybersecurity (사이버안보 추진체계의 제도적 개선과제 연구)

  • Park, Sangdon;Kim, Injung
    • Convergence Security Journal
    • /
    • v.13 no.4
    • /
    • pp.3-10
    • /
    • 2013
  • Cyber attacks are threats to national security. Today, cybersecurity threats have various types, the theft or spread of privacy and national secret, the realization of direct attacks to infrastructure and the hacktivism with political or social objectives. Furthermore, There are special situations in South Korea because of North Korea's threats. Thus, It is necessary to handle cybersecurity as a kind of national security problem. It is a time to identify problems of governance system in cybersecurity and to improve related Acts and subordinate statutes. There are several tasks for legal improvement for governance system in cybersecurity. They are improving legal bases for the roles of the relevant authorities in cybersecurity, consolidating national joint response to cyber accidents, establishing and vitalizing information sharing system, constructing foundation of cybersecurity through industry promotion and manpower development, and acquiring defensive tools by enhancement research an development. In order to address these challenges, it is necessary to pay much attention to enactment and to revision laws and to practice legislative procedure.

Certificate Issuing using Proxy Signature and Threshold Signature in Self-initialized Ad Hoc Network (자기 초기화하는 Ad Hoc 네트워크에서의 대리 서명과 임계 서명 기법을 이용한 인증서 발급 기법)

  • Kang, Jeon-Il;Choi, Young-Geun;Kim, Koon-Soon;Nyang, Dae-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.55-67
    • /
    • 2007
  • In ad hoc network, especially in the environment which the system authority only exists at the beginning of the network, it is very important problem how to issue the certificates in self-initialized public key scheme that a node generates its certificate with public and private key pair and is signed that by the system authority. In order to solve this problem, early works present some suggestions; remove the system authority itself and use certificate chain, or make nodes as system authorities for other nodes' certificates. In this paper, we suggest another solution, which can solve many problem still in those suggestions, using proxy signature and threshold signature, and prove its performance using simulation and analyse its security strength in many aspects.

Fixing Security Flaws of URSA Ad hoc Signature Scheme (URSA 애드혹 서명 알고리즘의 오류 수정)

  • Yi, Jeong-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.131-136
    • /
    • 2007
  • Ad hoc networks enable efficient resource aggregation in decentralized manner, and are inherently scalable and fault-tolerant since they do not depend on any centralized authority. However, lack of a centralized authority prompts many security-related challenges. Moreover, the dynamic topology change in which network nodes frequently join and leave adds a further complication in designing effective and efficient security mechanism. Security services for ad hoc networks need to be provided in a scalable and fault-tolerant manner while allowing for membership change of network nodes. In this paper, we investigate distributed certification mechanisms using a threshold cryptography in a way that the functions of a CA(Certification Authority) are distributed into the network nodes themselves and certain number of nodes jointly issue public key certificates to future joining nodes. In the process, we summarize one interesting report [5] in which the recently proposed RSA-based ad hoc signature scheme, called URSA, contains unfortunate yet serious security flaws. We then propose new scheme by fixing their security flaws.

Digital Signature Schemes with Restriction on Signing Capability (서명 능력을 제한하는 전자 서명 스킴)

  • 황정연;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.81-92
    • /
    • 2002
  • In some practical circumstances, the ability of a signer should be restricted. In group signature schemes, a group member of a group may be allowed to generate signatures up to a certain number of times according to his/her position in the group. In proxy signature schemes, an original signer may want to allow a proxy signer to generate a certain number of signatures on behalf of the original signer. In the paper, we present signature schemes, called c-times signature schemes, that restrict the signing ability of a signer up to c times for pre-defined value c at set-up. The notion of c-times signature schemes are formally defined, and generic transformation from a signature scheme to a c-times signature scheme is suggested. The proposed scheme has a self-enforcement property such that if a signer generates c+1 or more signatures, his/her signature is forged. As a specific example, we present a secure c-times signature scheme $^c$DSA based on the DSA (Digital Signature Algorithm) by using a threshold scheme. Our transformation can be applied to other ElGamal-like signature schemes as well.

Development and Application of Advance Care Planning Workbooks to Facilitate Communication with Children and Adolescent Patients: A Pilot Test

  • Moon, Yi Ji;Lee, Jung;Choo, In Sil;Kang, Sung Han;Kim, Cho Hee;Song, In Gyu;Kim, Min Sun
    • Journal of Hospice and Palliative Care
    • /
    • v.23 no.4
    • /
    • pp.212-227
    • /
    • 2020
  • Purpose: This study presents the process of designing workbooks for advance care planning appropriate for the Korean cultural setting and describes actual case studies. Methods: This study focused on single inductive case studies of the utilization of an advance care planning workbook and recruited individual participants. Results: The workbook for adolescents contained six sessions and the workbook for children contained seven sessions. The workbook sessions led to four major discoveries: 1) considering the Korean cultural context, discussions on life and death must be held indirectly; 2) the role of the counselor as a supporter is crucial for the workbook to be effective; 3) the workbook must be accessible regardless of the seriousness of the illness; and 4) patients must be able to make their own choice between the workbook versions for children and adolescents. Six facilitating factors improved engagement: 1) the role of the counselor as a supporter; 2) building trust with the patient; 3) affirming freedom of expression on topics the patient wished to avoid talking about; 4) having discussions on what private information to keep secret and to whom the information can be disclosed; 5) discovering and regularly discussing relevant topics; and 6) regular communication and information-sharing with the patient's medical service providers. Conclusion: It is necessary to build on actual case studies regarding workbooks for children and adolescents in order to expand the usage of these workbooks to all relevant medical institutions in Korea.

CONSTRUCTION OF TWO- OR THREE-WEIGHT BINARY LINEAR CODES FROM VASIL'EV CODES

  • Hyun, Jong Yoon;Kim, Jaeseon
    • Journal of the Korean Mathematical Society
    • /
    • v.58 no.1
    • /
    • pp.29-44
    • /
    • 2021
  • The set D of column vectors of a generator matrix of a linear code is called a defining set of the linear code. In this paper we consider the problem of constructing few-weight (mainly two- or three-weight) linear codes from defining sets. It can be easily seen that we obtain an one-weight code when we take a defining set to be the nonzero codewords of a linear code. Therefore we have to choose a defining set from a non-linear code to obtain two- or three-weight codes, and we face the problem that the constructed code contains many weights. To overcome this difficulty, we employ the linear codes of the following form: Let D be a subset of ��2n, and W (resp. V ) be a subspace of ��2 (resp. ��2n). We define the linear code ��D(W; V ) with defining set D and restricted to W, V by $${\mathcal{C}}_D(W;V )=\{(s+u{\cdot}x)_{x{\in}D^{\ast}}|s{\in}W,u{\in}V\}$$. We obtain two- or three-weight codes by taking D to be a Vasil'ev code of length n = 2m - 1(m ≥ 3) and a suitable choices of W. We do the same job for D being the complement of a Vasil'ev code. The constructed few-weight codes share some nice properties. Some of them are optimal in the sense that they attain either the Griesmer bound or the Grey-Rankin bound. Most of them are minimal codes which, in turn, have an application in secret sharing schemes. Finally we obtain an infinite family of minimal codes for which the sufficient condition of Ashikhmin and Barg does not hold.

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.