• Title/Summary/Keyword: ID-Based System

Search Result 487, Processing Time 0.023 seconds

Development of Integrated Spatial Information Identifier for Developing 3D Cadastral Information System (3차원 지적정보시스템 개발을 위한 통합 공간정보식별자 개발)

  • Song, Myung Su;Song, Sang Cheol;Jang, Yong Gu;Lee, Sung Ho
    • Journal of Korean Society for Geospatial Information Science
    • /
    • v.20 no.4
    • /
    • pp.11-17
    • /
    • 2012
  • The study aims to secure an integrated UFID system-based ID system as it defines the three-dimensional land registration record through selection and standardization of objects. By comparing the integrated ID system secured by the study and the objected ID system proposed by Seoul City, the study came up with practicality of the integrated ID system for the three-dimensional land registration record information system. An integrated UFID-based intellectual spacial information which is consisted of 41 figures in total was developed by the study. The study confirmed the practicality of the integrated ID system by comparing it with the objected ID of the three dimensional land registration record information system established by Seoul City.

Internet ID Management System based on ID Federation: e-IDMS (ID 연계 기반의 인터넷 ID Management System: e-IDMS)

  • Cho Yeong-Sub;Jin Seung-Hun;Moon Phil-Joo;Chung Kyo-Il
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.104-114
    • /
    • 2006
  • In order to use an Internet service, it is a general procedure that user subscribes to the service and then registers her or his id(identifier). As Internet has been more widely used, however, user has more and more ids than ever before. In this environments, whenever user uses an Internet service, she or he must authenticate to the service provider, which makes her or him inconvenient. As user's data is scattered and unmanaged on various web sites, user privacy has been revealed more often. This paper specifies e-IDMS which ETRI has been developing to solve such problems. e-IDMS is an Internet ID(IDentity) management system based on ID Federation Mechanism e-IDMS provides ID Federation-based facilities such as composite authentication, Internet SSG, ID information management, privacy protection and interactive query. e-IDMS is used in establishing integrated ill management system for public institutions.

A study of the STEP-based Data Repository and P&ID-3D CAD Model Connected Pilot System at Nuclear Power Plant (원전 대상의 STEP 기반 데이터 저장소 및 P&ID와 3차원 CAD 모델 연계에 관한 연구)

  • 안호준;조광종;박찬국;한순홍;안경익;최영준
    • Proceedings of the Korea Society for Energy Engineering kosee Conference
    • /
    • 2004.05a
    • /
    • pp.395-400
    • /
    • 2004
  • This study is that STEP based Data Repository of APR1400 Nuclear Power Plant Reactor Coolant System is developed. The STEP based Data Repository is accessed by Web-based and an attribute data of Reactor Coolant System Equipment is offered. Also, a P&ID drawing file & 3D CAD Model of Reactor Coolant System is loaded. The P&ID drawing file of Reactor Coolant System Equipment Model is connected with 3D CAD Model file. This 2D/3D CAD Model connected Prototype system confirms a real layout of Reactor Coolant System.

  • PDF

ID-Based Cryptosystem and Digital Signature Scheme Using Discrete Logarithm Complexity (이산대수 문제를 이용한 ID 기본 암호시스템과 디지틀 서명방식에 관한 연구)

  • 염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.3-15
    • /
    • 1991
  • in 1984 Shamir proposed the concept of ID(identity)-based cryptosystem and digital signature scheme wich does not require any public file for storing the user' s public keys. In this paper, the concept of the ID-based cryptosystem based on discrete logarithm problem using the conven-tional public-key cryptosystems is described, and the implementation method of the ID-based cryptosystem is also presented. The new digital signaturw schme based on the ID-based crypto-system is proposed and possible atacks are considered and analyzed for the security of digital signature scheme. The proposed ID-based schemes are particularrly useful for smart card and personal identification card application.

A Study on Authentication and Authorization on Entity in Grid (Grid 환경에서 엔티티 인증과 권한부여에 관한 연구)

  • Kug, Joung-Ook;Lee, Jae-Kwang
    • The KIPS Transactions:PartC
    • /
    • v.10C no.3
    • /
    • pp.273-280
    • /
    • 2003
  • When an existing user authorization systems in Grid access many user to local system and subject DN (Distinguished Name) in a user-proxy authenticate and ID in local system is one-to-one mapping, they have difficulties in ID management, memory resource management and resource management. At this, a variety of subject DN is shared of one local ID in an existing Grid. But this faces many difficulties in applying all requirements for many Grid users. Thus, we suppose user authorization system based on a certificate not them based on ID in this paper. That is, we add user's access level to extension field in a certificate, and make a supposed authorization system decide access limitation level on resources instead of an existing ID mapping methods.

A Study on the Coordinate-based Intersection ID Composition System Using Space Filling Curves (공간 채움 곡선을 활용한 좌표 기반의 교차로 ID 구성 체계에 관한 연구)

  • Lee, Eun il;Park, Soo hong;Kim, Duck ho
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.18 no.6
    • /
    • pp.124-136
    • /
    • 2019
  • Autonomous driving at intersections requires assistance by exchanging traffic information between traffic objects due to the intersection of various vehicles and complicated driving environment. For this reason, traffic information exchange between adjacent intersections is required, but the node ID representing the intersection in the Korean standard node link system have limitations in updating intersections and identifying location information of intersections through IDs due to the configuration system including serial numbers. In this paper, we designed a coordinate-based intersection ID configuration system created by processing and merging two-dimensional coordinates of intersections to include location information in the intersection ID. In order to verify the applicability of the proposed intersection ID, we applied a new intersection ID to domestic intersections and confirmed that there are no duplicate values. Coordinate-based intersection ID reduces data size by 60% compared to existing node ID, and enables spatial queries such as searching for nearby intersections and extracting intersections in specific areas in the form of boxes without GIS tools. Therefore, coordinate-based intersection ID is expected to be more scalable and utilized than existing node ID.

A Privacy Protection REID System using Random basis ID Allocating (난수 기반의 ID 할당을 이용한 프라이버시 보호 RFID 시스템)

  • Park, Jin-Sung;Choi, Myung-Ryul
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.6
    • /
    • pp.1155-1159
    • /
    • 2006
  • In this paper, we have proposed a privacy protection RFID system using random number based ID allocation. Currently, there are rising issues about privacy violation in RFID system. This issues caused by tracking the ID of tag which present unique identity of tag. The proposed system dynamically allocates random basis ID to tag, then the tag can not be traced. The random ID allocation procedures of this system can be operate in cryptographic mode or normal(non-cryptographic) mode. This system can be applied to privacy protected customer tracking RFID system in mesa-outlet stores which tracing customer's moving path.

  • PDF

NON-INTERACTIVE IDENTITY-BASED DNF SIGNATURE SCHEME AND ITS EXTENSIONS

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.743-769
    • /
    • 2009
  • An ID-based DNF signature scheme is an ID-based signature scheme with an access structure which is expressed as a disjunctive normal form (DNF) with literals of signer identities. ID-based DNF signature schemes are useful to achieve not only signer-privacy but also a multi-user access control. In this paper, we formally define a notion of a (non-interactive) ID-based DNF signature and propose the first noninteractive ID-based DNF signature schemes that are secure under the computational Diffie-Hellman and subgroup decision assumptions. Our first scheme uses random oracles, and our second one is designed without random oracles. To construct the second one, we use a novel technique that converts a non-interactive witness indistinguishable proof system of encryption of one bit into a corresponding proof system of encryption of a bit-string. This technique may be of independent interest. The second scheme straightforwardly yields the first ID-based ring signature that achieves anonymity against full key exposure without random oracles. We finally present two extensions of the proposed ID-based DNF signature schemes to support multiple KGCs and different messages.

PayWord System using ID-based tripartite Key Agreement Protocol (ID 기반 키동의 프로토콜을 이용한 PayWord 시스템)

  • 이현주;이충세
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.2C
    • /
    • pp.348-353
    • /
    • 2004
  • Development of an efficient and secure payment system is prerequisite for the construction of electronic payment mechanism in mobile environment. Since current PayWord protocol system generates vendor's certificate for each transaction, it requires lot of operation for transaction. In this paper, we use a session key generated by ID-based tripartite Key agreement protocol which use an Elliptic Curve Cryptosystem over finite field $F_{q}$ for transactions. Therefore, our protocol reduces algorithm operations. In particular, proposed protocol using ID-based public key cryptosystem has the advantages over the existing systems in speed and it is more secure in Man-in-the-middle attacks and Forward secrecy.

An Access Control Based Privacy Protection Model in ID Management System (ID관리시스템의 접근통제기반 프라이버시 보안모델)

  • Choi Hyang-Chang;Noh Bong-Nam;Lee Hyung-Hyo
    • Journal of Internet Computing and Services
    • /
    • v.7 no.1
    • /
    • pp.1-16
    • /
    • 2006
  • The vulnerability of privacy in the Identity Management System (IMS) is the most pressing concern of ordinary users. Uncertainty about privacy keeps many users away from utilization of IMS. Therefore, this paper proposes an access-control oriented privacy model for IMS. The proposed model protects privacy using access control techniques with privacy policies in a single circle of trust. We address characteristics of the components of for the proposed model and describe access control procedures. After that, we show the architecture of privacy enforcement and XML-based schema for privacy policies.

  • PDF