• Title/Summary/Keyword: signature of a link

Search Result 22, Processing Time 0.043 seconds

A Study On ID-Based Group Signature (신원 정보 기반 그룹 서명)

  • Kim, Dae-Youb;Ju, Hak-Soo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.489-494
    • /
    • 2005
  • In 2002, Shundong Xia proposed a new ID-based group signature scheme with strong separability. The nature of a strong separability is to divide group manager's role into a membership manager and a revocation manager Jianhong et al showed that the scheme was not coalition-resistant. In this letter, we first propose two new attacks, forgery and link attacks, for Xia-You's scheme. We also propose a new ID-based group signature scheme that Is resistant to coalition, forgery and link attacks

SIGNATURAL APPLICATIONS OF THE FRICKE GROUP ΓF (N)

  • Buyukkaragoz, Aziz;Unluyol, Erdal
    • Honam Mathematical Journal
    • /
    • v.44 no.2
    • /
    • pp.296-309
    • /
    • 2022
  • In this paper, we establish the Fricke Group ΓF (N) which is a new special group of Non-Euclidean Crystallograhic (NEC) group. We obtain this group whose congruence subgroup Γ0(N) is expanded with Fricke reflection $F(z)={\frac{1}{N{\bar{z}}}}$. Then, we research and calculate the structure of signature and fundamental domain of this group. And then, we calculate the number of boundary components in the signature for this group. Finally, we find the 2, 3, ∞ valued link periods of these boundary components with the H. Jaffee technique.

A Study on Cross-Association between UCI Identification System and Content-based Identifier for Copyright Identification and Management of Broadcasting Content (방송콘텐츠 저작권 식별관리를 위한 UCI 표준식별체계와 내용기반 식별정보의 상호연계 연구)

  • Kim, Joo-Sub;Nam, Je-Ho
    • Journal of Broadcast Engineering
    • /
    • v.14 no.3
    • /
    • pp.288-298
    • /
    • 2009
  • In this paper, we propose a scheme to associate content-based video signature with Universal Content Identifier (UCI) system of broadcast content for copyright identification and management. Note that content-based video signature can identify a previously distributed content since it is directly extracted from content itself without allocation process of identifier such as UCI. Thus, we design the schema of UCI application metadata, which provides a video signature in order to consistently maintain a systemic link between UCI and the video signature. Also, we present the scenarios of copyright identification, management and additional service, which are based on transmission and management mechanism of video signature with UCI identification system.

Diagnosis of Induction Motor Faults Using Inverter Input Current Analysis (인버터 입력전류 분석을 이용한 유도전동기 고장진단)

  • Han, Jungho;Song, Joong-Ho;Choi, Kyu-Hyoung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.17 no.7
    • /
    • pp.492-498
    • /
    • 2016
  • It is well known that since abrupt faults in induction motors tend to lead to subsequent faults and deterioration of the drive apparatus, motor faults may lead to several operating restrictions, such as security problems and economic loss. A lot of research has been done in the area of diagnosis to detect machine faults and to prevent catastrophic hazards in the motor drive system. This paper presents a new method of motor current signature analysis in which the DC-link current of the inverter-driven induction motor system, where a single current sensor is employed instead of three AC current sensors, is measured, and fast Fourier transform analysis is performed. This proposed method makes it possible to easily discern and clearly separate the motor fault current signature from the normal operation current flowing through the stator and rotor windings.

A Tool for Signature-Based Identification of Safe Open-Source Functions Toward Efficient Malware Analysis (악성코드의 효율적인 분석을 위한 안전한 오픈소스 함수에 대한 시그니처 기반 식별 도구)

  • Lee, Seoksu;Yang, Jonghwan;Jung, Woosik;Kim, Yeongcheol;Cho, Eun-Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.721-729
    • /
    • 2017
  • In order to take rapid action against malware, efficiency in malware analysis is essential. For instance, it would be helpful to identify and eliminate open-source function bodies or other safe portions out of the target binary codes. In this paper, we propose an tool to create open source dynamic link library files in Windows environment, extract signature information by opensource and compiler version, and compare open source function information to find suspicious function. In addition, the tool can save the information used in the comparison to the DB and use it later, reducing the analysis time overhead.

An Offline Electronic Payment System Based on an Untraceable Blind Signature Scheme

  • Kutubi, Md. Abdullah Al Rahat;Alam, Kazi Md. Rokibul;Tahsin, Rafaf;Ali, G.G. Md. Nawaz;Chong, Peter Han Joo;Morimoto, Yasuhiko
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2628-2645
    • /
    • 2017
  • This paper proposes a new offline electronic payment (e-payment) system that satisfies the major security requirements of e-payment, i.e. anonymity, unlinkability, unforgeability, double spending control, conditional traceability, and fraud prevention. The central idea is the use of Hwang et al.'s RSA-based untraceable blind signature (BS), which disables the link between the e-coin and its owner and ensures the anonymity of both the customer and the merchant. It attaches an expiration, a deposit and the transaction dates to each e-coin in order to manage the database of the bank effectively, to correctly calculate the interest on the e-coin and to aid arbitration if a dishonest customer attempts to double-spend the coin. It also ensures the anonymity of the customer as long as the coin is spent legitimately. Only when a fraudulent e-coin transaction is detected can the bank, with the help of the central authority (a trusted entity), determine the identity of the dishonest customer. The system is referred to as offline since the bank does not need to be concurrently involved in transactions between a customer and a merchant. Finally, analyses of the performance of the prototype and the primary security requirements of the proposed system are also presented.

Security-Aware Optimized Link Routing Protocol for Mobile Ad-Hoc Networks

  • Dhir, Amandeep;Sengupta, Jyotsna
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.1
    • /
    • pp.52-83
    • /
    • 2009
  • In this technical report, we have examined the basic building blocks of mobile ad-hoc networks. The paper discusses various security requirements of ad-hoc networks, attacks in ad-hoc networks, Security Implementation and Routing Protocols. The primary purpose of the paper is to address the Optimized Link State Routing (OLSR) protocol in detail, along with the various possible attacks. Finally, algorithms for securing OLSR are proposed, via the addition of digital signatures, as well as more advanced techniques such as cross checking of advertised routing control data with the node's geographical position. The main aim of this research work is the addition of security features to the existing OLSR protocol. In order to effectively design a secure routing protocol, we present a detailed literature survey of existing protocols, along with the various attacks. Based on the information gathered from the literature survey, a secure routing protocol for OLSR is proposed. The proposed secure routing protocol involves the addition of a digital signature as well as more advanced techniques such as the reuse of previous topology information to validate the actual link state. Thus, the main objective of this work is to provide secure routing and secure data transmission.

An Efficient Broadcast Authentication Scheme with Batch Verification for ADS-B Messages

  • Yang, Haomiao;Kim, Hyunsung;Li, Hongwei;Yoon, Eunjun;Wang, Xiaofen;Ding, Xuefeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.10
    • /
    • pp.2544-2560
    • /
    • 2013
  • As a cornerstone of the next generation air traffic management (ATM), automatic dependent surveillance-broadcast (ADS-B) system can provide continual broadcast of aircraft position, identity, velocity and other messages over unencrypted data links to generate a common situational awareness picture for ATM. However, since ADS-B messages are unauthenticated, it is easy to insert fake aircrafts into the system via spoofing or insertion of false messages. Unfortunately, the authentication for ADS-B messages has not yet been well studied. In this paper, we propose an efficient broadcast authentication scheme with batch verification for ADS-B messages which employs an identity-based signature (IBS). Security analysis indicates that our scheme can achieve integrity and authenticity of ADS-B messages, batch verification, and resilience to key leakage. Performance evaluation demonstrates that our scheme is computationally efficient for the typical avionics devices with limited resources, and it has low communication overhead well suitable for low-bandwidth ADS-B data link.

A Study on the Performance Improvement in SEcure Neighbor Discovery (SEND) Protocol (보안 이웃 탐색 프로토콜 성능 향상 기법에 관한 연구)

  • Park, Jin-Ho;Im, Eul-Gyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.85-96
    • /
    • 2008
  • Neighbor Discovery(ND) protocol is used to exchange an information of the neighboring nodes on the same link in the IPv6 protocol environment. For protecting the ND protocol, firstly utilizing Authentication Header(AH) of the IPsec protocol was proposed. But the method has some problems-uses of key exchange protocol is not available and it is hard to distribute manual keys. And then secondly the SEcure Neighbor Discovery(SEND) protocol which protects all of the ND message with digital signature was proposed. However, the digital signature technology on the basis of public key cryptography system is commonly known as requiring high cost, therefore it is expected that there is performance degradation in terms of the availability. In the paper, to improve performance of the SEND protocol, we proposed a modified CGA(Cryptographically Generated Address) which is made by additionally adding MAC(Media Access Control) address to the input of the hash function. Also, we proposed cache mechanism. We compared performance of the methods by experimentation.