• 제목/요약/키워드: Group Signature

검색결과 137건 처리시간 0.021초

안전한 개인의료정보 서비스를 위한 HIDE 기반의 그룹서명 (On the HIDE based Group Signature for Secure Personal Healthcare Record Service)

  • 조영복;우성희;이상호;박종배
    • 한국정보통신학회논문지
    • /
    • 제19권10호
    • /
    • pp.2481-2490
    • /
    • 2015
  • 원개인의료정보(Personal Healthcare Record:PHR)의 문제점은 병원서버에서 관리되고 있는 것이다. 서버에 저장된 PHR 정보는 환자의 질병 및 치료 등 매우 민감한 정보를 포함하고 있기 때문에 환자의 프라이버시 보호가 보장되어야하고 PHR의 접근은 특성상 많은 그룹별 접근이 허용된다. 따라서 이 논문에서 제안하는 계층적 신원기반 암호화(HIDE)를 이용한 그룹서명을 통해 PHR 데이터의 프라이버시를 보장할 수 있다. 또한 그룹서명을 통해 계층별 접근그룹에서 사용할 수 있는 세션키를 생성한다. 생성한 세션키는 PHR 데이터의 안전한 송수신이 가능하다. 제안방법은 암호화를 위한 처리 효율성 측면에서 기존 공개키 기반 암호화 방식보다는 평균 80%, 아이디기반 암호화 방식보다는 평균 50%이상 높은 효율성을 갖는다.

A Robust and Efficient Anonymous Authentication Protocol in VANETs

  • Jung, Chae-Duk;Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Communications and Networks
    • /
    • 제11권6호
    • /
    • pp.607-614
    • /
    • 2009
  • Recently, Lu et al. proposed an efficient conditional privacy preservation protocol, named ECPP, based on group signature scheme for generating anonymous certificates from roadside units (RSUs). However, ECPP does not provide unlinkability and traceability when multiple RSUs are compromised. In this paper, we make up for the limitations and propose a robust and efficient anonymous authentication protocol without loss of efficiency as compared with ECPP. Furthermore, in the proposed protocol, RSUs can issue multiple anonymous certificates to an OBU to alleviate system overheads for mutual authentication between OBUs and RSUs. In order to achieve these goals, we consider a universal re-encryption scheme and identity-based key establishment scheme as our building blocks. Several simulations are conducted to verify the efficiency and effectiveness of the proposed protocol by comparing with those of the existing ECPP.

동적 서명인증을 위한 DTW와 조정상수에 관한 연구 (A Study on the Adjusted Constant and DTW for the Dynamic Signature Verification)

  • 김진환;조혁규
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2007년도 추계종합학술대회
    • /
    • pp.373-376
    • /
    • 2007
  • 본 논문에서는 동적 서명인증을 위한 특징 정보로써 서명에서 추출되는 두 점사이의 방향정보와 속력정보로 구분하였다. 방향(모양)에 대한 특징은 인접한 두 좌표점 사이의 36 방향정보를 활용하였고, 속력에 대한 특징은 DTW 방법에서 조정상수(W)를 사용하여 반영되도록 하여 개선된 동적 서명 인증시스템을 구현하였다.

  • PDF

차량 익명성을 보장하는 그룹 서명기반 차량용 결제 프로토콜 설계 (A Design of Group Signature Based Vehicle Payment Protocol to Ensure Vehicle Anonymity)

  • 정명우;김승주
    • 정보보호학회논문지
    • /
    • 제29권4호
    • /
    • pp.753-773
    • /
    • 2019
  • CV(Connected Vehicle) 기술은 크게 차량에 안전 관련 서비스와 사용자 편의성 관련 서비스를 제공한다. 안전 관련 서비스는 차량 운행에 관한 정보들을 지속적으로 주변 차량 혹은 기지국에 전송하므로 프라이버시 문제가 생길 수 있다. 이에 안전 관련 서비스는 프라이버시 보호를 위해서 차량 익명성을 제공해야 한다. 그러나 결제 서비스와 같은 편의성 관련 서비스가 차량 익명성을 제공하지 못할 경우 안전 관련 서비스와 관련된 개인정보 또한 보호받을 수 없다. 이에 본 논문에서는 BU(Backward Unlinkability)-익명성과 추적성(traceability)을 제공하는 그룹 서명 기법과 ECQV(Elliptic Curve Qu-Vanstone) 묵시적 인증서를 기반으로 결제 프로토콜을 설계하였다. 제안하는 결제 프로토콜은 결제 시스템 구성요소의 역할을 분리하여 거래내역으로부터 차량을 추적할 수 없게 하였다. 또한 차량용 결제 프로토콜이 만족해야하는 보안 요구사항들을 정의하고 제안한 프로토콜이 이를 만족함을 보였다.

Privacy-Preservation Using Group Signature for Incentive Mechanisms in Mobile Crowd Sensing

  • Kim, Mihui;Park, Younghee;Dighe, Pankaj Balasaheb
    • Journal of Information Processing Systems
    • /
    • 제15권5호
    • /
    • pp.1036-1054
    • /
    • 2019
  • Recently, concomitant with a surge in numbers of Internet of Things (IoT) devices with various sensors, mobile crowdsensing (MCS) has provided a new business model for IoT. For example, a person can share road traffic pictures taken with their smartphone via a cloud computing system and the MCS data can provide benefits to other consumers. In this service model, to encourage people to actively engage in sensing activities and to voluntarily share their sensing data, providing appropriate incentives is very important. However, the sensing data from personal devices can be sensitive to privacy, and thus the privacy issue can suppress data sharing. Therefore, the development of an appropriate privacy protection system is essential for successful MCS. In this study, we address this problem due to the conflicting objectives of privacy preservation and incentive payment. We propose a privacy-preserving mechanism that protects identity and location privacy of sensing users through an on-demand incentive payment and group signatures methods. Subsequently, we apply the proposed mechanism to one example of MCS-an intelligent parking system-and demonstrate the feasibility and efficiency of our mechanism through emulation.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • 제31권3_4호
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

VANET에서 RSU의 의존성을 줄이고 차량의 프라이버시를 강화한 인증 프로토콜 (Reduced RSU-dependency Authentication Protocol to Enhance Vehicle Privacy in VANET)

  • 임원우;김종식;김상진;오희국
    • 정보보호학회논문지
    • /
    • 제21권6호
    • /
    • pp.21-34
    • /
    • 2011
  • VANET은 차량이 안전하고 쾌적한 운행을 할 수 있도록 V2V, V2I 통신을 통해 다양한 서비스를 제공한다. 다양한 서비스를 이용하기 위해 안전하고 신뢰성 있는 V2V, V2I 통신이 보장되어야 하며, 이를 위해 RSU를 기반으로 하는 많은 연구들이 진행되었다. RSU를 기반으로 하는 환경에서는 차량과 RSU 간의 빈번한 통신으로 인한 효율성 문제, RSU가 불능이 됨으로써 발생하는 문제, RSU 내의 정보가 노출되었을 때 발생하는 차량의 프라이버시 침해문제 등이 발생할 수 있다. 본 논문에서는 RSU의 의존성을 줄이고, 차량의 프라이버시를 강화한 그룹서명 기반의 인증 프로토콜을 제안한다. 제안하는 프로토콜은 그룹서명을 사용하는 기존의 프로토콜보다 효율적이고, VANET의 보안 요구사항을 모두 만족한다.

The Global Volatile Signature of Veal via Solid-phase Microextraction and Gas Chromatography-mass Spectrometry

  • Wei, Jinmei;Wan, Kun;Luo, Yuzhu;Zhang, Li
    • 한국축산식품학회지
    • /
    • 제34권5호
    • /
    • pp.700-708
    • /
    • 2014
  • The volatile composition of veal has yet to be reported and is one of the important factors determining meat character and quality. To identify the most important aroma compounds in veal from Holstein bull calves fed one of three diets, samples were subjected to solid-phase microextraction (SPME) combined with gas chromatography-quadrupole mass spectrometry (GC-MS). Most of the important odorants were aldehydes and alcohols. For group A (veal calves fed entirely on milk for 90 d before slaughter), the most abundant compound class was the aldehydes (52.231%), while that was alcohols (26.260%) in group C (veal calves fed starter diet for at least 60 d before slaughter). In both classes the absolute percentages of the volatile compounds in veal were different indicating that the veal diet significantly (p<0.05) affected headspace volatile composition in veal as determined by principal component analysis (PCA). Twenty three volatile compounds showed significance by using a partial least-squared discriminate analysis (PLS-DA) (VIP>1). The establishment of the global volatile signature of veal may be a useful tool to define the beef diet that improves the organoleptic characteristics of the meat and consequently impacts both its taste and economic value.

The kinematic properties of stellar groups in the Rosette Nebula: its implication on their formation process

  • Lim, Beomdu;Hong, Jongsuk;Naze, Yael;Park, Byeong-Gon;Hwang, Narae;Lee, Jeong-Eun;Yun, Hyeong-Sik;Park, Sunkyung;Yi, Hee-Weon
    • 천문학회보
    • /
    • 제45권1호
    • /
    • pp.51.1-51.1
    • /
    • 2020
  • The Rosette Nebula is the most actively star-forming region in the Monoceros OB2 association. This region hosts more than three stellar groups, including the most populous group NGC 2244 at the center of the region and the smaller stellar groups around the border of the H II bubble. To trace their formation process, we investigate the kinematic properties of these groups using the Gaia astrometric data and high-resolution spectra taken from observation with Hectochelle on MMT. The proper motions of stars in NGC 2244 show a pattern of radial expansion. The signature of cluster rotation is also detected from their radial velocities. On the other hand, the small groups appear to be physically associated with some clouds at the ridge of the H II region. Among them, the group near the eastern pillar-like gas structure shows the signature of feedback-driven star formation. In this presentation, we will further discuss the formation process and dynamical evolution of the stellar groups in the Rosette Nebula, based on the observation and results of N-body simulations.

  • PDF