• Title/Summary/Keyword: Mobile Signature

Search Result 135, Processing Time 0.024 seconds

Prohibiting internal data leakage to mass storage device in mobile device (모바일 단말에서 외부 저장 매체로의 불법 데이터 유출 방지 기법)

  • Chung, Bo-Heung;Kim, Jung-Nyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.125-133
    • /
    • 2011
  • According to proliferation of mobile devices, security threats have been continuously increased such as illegal or unintentional file transmission of important data to an external mass-storage device. Therefore, we propose a protection method to prohibit an illegal outflow to this device and implement this method. This method extracts signatures from random locations of important file and uses them to detect and block illegal file transmission. To get signatures, a target file is divided by extracting window size and more than one signatures are extracted in this area. To effective signature sampling, various extraction ways such as full, binomial distribution-based and dynamic sampling are implemented and evaluated. The proposed method has some advantages. The one is that an attacker cannot easily predict the signature and its extraction location. The other is that it doesn't need to modify original data to protect it. With the help of these advantages, we can say that this method can increase efficiency of easy-to-use and it is a proper way leakage prevention in a mobile device.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

A Anonymous Authorization Scheme Based on ECC for RFID Privacy (RFID 프라이버시를 위한 ECC기반의 익명인증기법)

  • Jin, Shi-Mei;Li, Yong-Zhen;Lee, Sang-Ho;Rhee, Chung-Sei
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.3C
    • /
    • pp.293-298
    • /
    • 2008
  • Recently, with the development of mobile techniques and the consideration to conveniency of using, the research on Mobile RFID Reader technique is getting more and more attentions. Until now, all security authentication algorithms of RFID are algorithms about range between Tag and Reader. The range between Reader and backend DB is composed by wired networks, so it's supposed to be secure range. But it must be taken account of the problem of information security and privacy in wireless range during the design of Mobile RFID Reader. In this paper we design an blind signature scheme based on weil-paring finite group's ECC encryption scheme, and by using this blind signature we propose the anonymous authorization scheme to Mobile RFID Reader's users.

An Efficient Signing and Certificate Status Management Scheme in Personal PKI (Personal PKI에서 효율적인 서명 및 인증서 상태 검증 기법)

  • Sur Chul;Shin Weon;Lee Kyung-Hyune
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2005.05a
    • /
    • pp.91-96
    • /
    • 2005
  • Recetly, the term Personal Public Key Infrastructure (PKI) was introduced to supprot reliable and authenticated service in a Personal Area Network (PAN). However, traditional public key signature schemes and certificate status management are not suitable for a PAN environment since mobile devices that constitute the PAN have limited computing capability. In this paper, we propose a new scheme that efficiently provides signature generation and certificate status management for mobile devices. Based on hash chain technique, we intend to reduce computational overhead on signature generation, and further, to minimize communication overhead for managing certificate status.

  • PDF

A Study on Light-weight Signature Scheme for NFC mCoupon Service (NFC mCoupon 서비스를 위한 경량화 서명 기법에 관한 연구)

  • Park, Sung-Wook;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.2
    • /
    • pp.275-284
    • /
    • 2014
  • Recently, the combination of mobile and NFC aroused great momentum for Activation of NFC services market. Especially, mCoupon service using NFC has been utilized in a variety consumer marketing. However, mCoupons differ significantly from paper-based coupons because unprotected data can be easily copied or modified without significant cost by anyone. A high number of uncontrolled copies of coupons can result in a significant loss. In this paper, we proposed a light-weight signature scheme that is protected against illegal use in nfc mobile payment environment to using limited resources.

Preventing ELF(Executable and Linking Format)-File-Infecting Malware using Signature Verification for Embedded Linux (임베디드 리눅스에서 서명 검증 방식을 이용한 악성 프로그램 차단 시스템)

  • Lee, Jong-Seok;Jung, Ki-Young;Jung, Daniel;Kim, Tae-Hyung;Kim, Yu-Na;Kim, Jong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.6
    • /
    • pp.589-593
    • /
    • 2008
  • These days, as a side effect of the growth of the mobile devices, malwares for the mobile devices also tend to increase and become more dangerous. Because embedded Linux is one of the advanced OSes on mobile devices, a solution to preventing malwares from infecting and destroying embedded Linux will be needed. We present a scheme using signature verification for embedded Linux that prevents executallle-Infecting malwares. The proposed scheme works under collaboration between mobile devices and a server. Malware detection is delegated to the server. In a mobile device, only integrity of all executables and dynamic libraries is checked at kernel level every time by kernel modules using LSM hooks just prior to loading of executables and dynamic libraries. All procedures in the mobile devices are performed only at kernel level. In experiments with a mobile embedded device, we confirmed that the scheme is able to prevent all executable-Infecting malwares while minimizing damage caused by execution of malwares or infected files, power consumption and performance overheads caused by malware check routines.

A Study on Message authentication scheme based on efficient Group signature in VANET (VANET환경에서의 효율적인 그룹서명기반 메시지 인증 기법에 관한 연구)

  • Kim, Su-Hyun;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.239-248
    • /
    • 2012
  • VANET (Vehicular Ad-hoc Network) is a type of MANET (Mobile Ad-hoc Network) which is the next-generation networking technology to provide communication between vehicles or between vehicle and RSU (Road Side Unit) using wireless communication. In VANET system, a vehicle accident is likely to cause awful disaster. Therefore, in VANET environment, authentication techniques for the privacy protection and message are needed. In order to provide them privacy, authentication, and conditional, non-repudiation features of the group signature scheme using a variety of security technologies are being studied. In this paper, and withdrawal of group members to avoid frequent VANET environment is suitable for vehicles produced by the group administrator for a private signing key to solve the key escrow problem of a group signature scheme is proposed. We proposed a message batch verification scheme using Bloom Filter that can verify multiple messages efficiently even for multiple communications with many vehicles.

Digital Signature Considering the Medical Information Property on Mobile Environment (모바일 환경에서 의료 정보 특성을 고려한 디지털서명)

  • Kim Yong-Gug;Lee Yeun-Bae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.2
    • /
    • pp.374-379
    • /
    • 2005
  • In the most of medical institution medical information is totally stored in a database and many number of researchers and staffs of the hospital access these information anytime. This can be caused patient's privacy to be violated. Introducing a tool for security should be considered as one of the most important requirement especially in the case that today's medical information service expands into an integrated one. In this paper we review the matters of security threat on a medical information system and propose a secure medical information service model equipped on mobile device such as PDA. Also we propose a security architecture employing a digital signature mechanism to protect the personal information on the model. Proposed architecture can lead the doctor to diagnose with high responsibility, help to build a reliable medical information system. and through the signed data, we can get some useful information against medical strife.

IP Camera Authentication and Key Exchange Protocol Using ID-Based Signature Scheme (ID 기반 서명 기법을 이용한 IP 카메라 인증 및 키 교환 프로토콜)

  • Park, Jin Young;Song, Chi-ho;Kim, Suk-young;Park, Ju-hyun;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.789-801
    • /
    • 2018
  • Currently widely used IP cameras provide the ability to control IP cameras remotely via mobile devices. To do so, the IP camera software is installed on the website specified by the camera manufacturer, and authentication is performed through the password between the IP camera and the mobile device. However, many products currently used do not provide a secure channel between the IP camera and the mobile device, so that all IDs and passwords transmitted between the two parties are exposed. To solve these problems, we propose an authentication and key exchange protocol using ID-based signature scheme. The proposed protocol is characterized in that (1) mutual authentication is performed using ID and password built in IP camera together with ID-based signature, (2) ID and password capable of specifying IP camera are not exposed, (3) provide forward-secrecy using Diffie-Hellman key exchange, and (4) provide security against external attacks as well as an honest-but-curious manufacturer with the master secret key of the ID-based signature.

Privacy-Preservation Using Group Signature for Incentive Mechanisms in Mobile Crowd Sensing

  • Kim, Mihui;Park, Younghee;Dighe, Pankaj Balasaheb
    • Journal of Information Processing Systems
    • /
    • v.15 no.5
    • /
    • pp.1036-1054
    • /
    • 2019
  • Recently, concomitant with a surge in numbers of Internet of Things (IoT) devices with various sensors, mobile crowdsensing (MCS) has provided a new business model for IoT. For example, a person can share road traffic pictures taken with their smartphone via a cloud computing system and the MCS data can provide benefits to other consumers. In this service model, to encourage people to actively engage in sensing activities and to voluntarily share their sensing data, providing appropriate incentives is very important. However, the sensing data from personal devices can be sensitive to privacy, and thus the privacy issue can suppress data sharing. Therefore, the development of an appropriate privacy protection system is essential for successful MCS. In this study, we address this problem due to the conflicting objectives of privacy preservation and incentive payment. We propose a privacy-preserving mechanism that protects identity and location privacy of sensing users through an on-demand incentive payment and group signatures methods. Subsequently, we apply the proposed mechanism to one example of MCS-an intelligent parking system-and demonstrate the feasibility and efficiency of our mechanism through emulation.