• Title/Summary/Keyword: Random ID

Search Result 87, Processing Time 0.02 seconds

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

A Study on the Peak Sidelobe of the Random Array Antenna (I) On the Estimator of Linear Array (임의 배열 안테나의 부로브 첨두치에 관한 연구 (I) 선형배열의 에스티메이터에 관하여)

  • Kim, Yeong-Ju;Sin, Cheol-Jae;Park, Han-Gyu
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.19 no.5
    • /
    • pp.43-47
    • /
    • 1982
  • In this paper, we derived to anlyze the correlation between the peak sidelobe of the linear isotropic random array and the design parameters, such as the element numbers, wavelength, scanning angle, confidence level and the length of aperture, with the statistical theory of random processes. The Peak sidelobe estimator was tested by the computer simulations using Honte Carlo method. Consequently, it was evident that the results of the peak lidelobe estimator were consistent with those of the computer simulations over confidence level 0.7.

  • PDF

A Low-weight Authentication Protocol using RFID for IPTV Users (RFID를 이용한 IPTV 사용자의 경량화 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.105-115
    • /
    • 2009
  • At the most recent, IPTV service is increasing, which isa communicative broadcasting fusion service that provides various multimedia contents interactively followed by user's request through super high-speed internet. For IPTV user service with high mobility, IPTV user's enrollment is essential. However, IPTV service provided to mobile users can't provide the certification of mobile user securely. This paper proposes light user certification protocol which can certificate mobile users by attaching RFID to IPTV STB for secure awareness of mobile users who get IPTV service. The proposed protocol prevent reply attack and man-in-the-middle attack from happening oftenin a wireless section by transmitting the result value hashed by hash function with both its' ID and random number received from tag after tag transmits random number which generated randomly in the process of certification of mobile user to IPTV STB.

A Proposal for Enhanced Miller Algorithm Secure Against Counter Fault Attack (카운터 오류 공격에 안전한 Miller 알고리듬)

  • Bae, Kiseok;Park, Youngho
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.7
    • /
    • pp.68-75
    • /
    • 2013
  • Recently, there has been introduced various types of pairing computations to implement ID based cryptosystem for mobile ad hoc network. According to spreading the applications of pairing computations, various fault attacks have been proposed. Among them, a counter fault attack has been considered the strongest threat. Thus this paper proposes a new countermeasure to prevent the counter fault attack on Miller's algorithm. The proposed method is able to reduce the possibility of fault propagation by a random index of intermediate values. Additionally, it is difficult to challenge fault attacks on the proposed method since a simple side channel leakage of 'if' branch is eliminated.

The Vinylhouse Automatic Control System Using Aging Society Of the Farm Village (농촌의 고령화 사회에 적합한 비닐하우스 자동제어시스템)

  • Song, Je-Ho;Kim, Tae-Ok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.7
    • /
    • pp.3164-3168
    • /
    • 2011
  • In this paper, the aging of Farm Village in the automatic control system for Vinylhouse with Zigbee short-range wireless interface, the environment, crops grown according to DB, and Vinylhouse controlled environment to identify abnormalities by monitoring the Vinylhouse, regardless of the number of from one server to multiple clients while controlling two-way monitoring system is to perform. Therefore, router, end with a random ID to determine the status of certain Vinylhouse and Vinylhouse, allowing for independent control of Vinylhouse, certain characteristics of a live user wants to control was designed to allow real-time.

Correlations of Genic Heterozygosity and Variances with Heterosis in a Pig Population Revealed by Microsatellite DNA Marker

  • Zhang, J.H.;Xiong, Y.Z.;Deng, C.Y.
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.18 no.5
    • /
    • pp.620-625
    • /
    • 2005
  • Correlation of microsatellite heterozygosity with performance or heterosis was reported in wild animal populations and domestic animal populations, but the correlation with heterosis in a crossbreeding F$_1$ pig population remained uncertain. To explore this, we had random selected and mated Yorkshire${\times}$Meishan (F, n = 82) and their reciprocal (G, n = 47) to F$_1$, and used the two straightbreds as control groups (Yorkshire = 34, Meishan = 55), and observed the heterosis of birth weight (BWT), average daily gain (ADG) and feed and meat ratio (FMR). Two Kinds of measurement-individual heterozygosity (IH) and individual mean d$^2$ (lg value, ID) were used as index of heterozygosity and variance from 39 microsatellite marker loci to perform univariate regression analysis against heterosis. We detected significant correlation of IH with BWT in all of F$_1$ (F+G) and in F. We observed significant correlation of ID with ADG in all of F$_1$ (F+G), and with FMR in all of F$_1$ (F+G) and in F. There was significant maternal effect on heterosis, which was indicated by significant difference of means and distribution of heterosis between F and G. This difference was consistent with distributions of IH and ID, and with difference of means in F and G. From this study, it would be suggested that the two kinds of genetic index could be used to explore the genetic basis of heterosis in crossbreeding populations but could not determine which is better.

Precise-Optimal Frame Length Based Collision Reduction Schemes for Frame Slotted Aloha RFID Systems

  • Dhakal, Sunil;Shin, Seokjoo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.1
    • /
    • pp.165-182
    • /
    • 2014
  • An RFID systems employ efficient Anti-Collision Algorithms (ACAs) to enhance the performance in various applications. The EPC-Global G2 RFID system utilizes Frame Slotted Aloha (FSA) as its ACA. One of the common approaches used to maximize the system performance (tag identification efficiency) of FSA-based RFID systems involves finding the optimal value of the frame length relative to the contending population size of the RFID tags. Several analytical models for finding the optimal frame length have been developed; however, they are not perfectly optimized because they lack precise characterization for the timing details of the underlying ACA. In this paper, we investigate this promising direction by precisely characterizing the timing details of the EPC-Global G2 protocol and use it to derive a precise-optimal frame length model. The main objective of the model is to determine the optimal frame length value for the estimated number of tags that maximizes the performance of an RFID system. However, because precise estimation of the contending tags is difficult, we utilize a parametric-heuristic approach to maximize the system performance and propose two simple schemes based on the obtained optimal frame length-namely, Improved Dynamic-Frame Slotted Aloha (ID-FSA) and Exponential Random Partitioning-Frame Slotted Aloha (ERP-FSA). The ID-FSA scheme is based on the tag set estimation and frame size update mechanisms, whereas the ERP-FSA scheme adjusts the contending tag population in such a way that the applied frame size becomes optimal. The results of simulations conducted indicate that the ID-FSA scheme performs better than several well-known schemes in various conditions, while the ERP-FSA scheme performs well when the frame size is small.

Blockchain-based new identification system (블록체인 기반 새로운 신원확인 체계)

  • Jung, Yong-Hoon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.2
    • /
    • pp.452-458
    • /
    • 2021
  • The value and importance of personal information are increasing due to the increasing number of fields where the Internet environment and computing environment are used, and user authentication technology is also changing. Until now, accredited certificates, which are mainly used in the financial sector, are being replaced with biometric authentication technology due to the problem of revocation. However, another problem is that biometric information cannot be modified once it is leaked. Recently, with the advent of blockchain technology, research on user authentication methods has actively progressed. In this paper, both public certificate and blockchain-based user authentication can be used without system change, and a new DID issuance and reissuance method that can replace the resident registration number is presented. The proposed system can be used without restrictions in a blockchain. However, the currently used DID requires installation of an application at the Interworking Support Center for verification. Since a DID can be authenticated without registering as a member, indiscriminate information collection can be prevented. Security, convenience, and determinism are compared with the existing system, and excellence is proven based on various attack methods, its portability, and proxy use.

A Convergence Technology of IPTV-RFID against Clone Attack (Clone 공격에 강한 IPTV-RFID 융합 기술)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.145-156
    • /
    • 2010
  • Now a days, the development of TV and internet like communicational technique makes IPTV service which combines internet with multimedia contents increase. But when a user gets service in specific place, the certification process and user's ID check in IPTV service is complicate so that there occurs communicational difficulty like increasing illegal users and service delay etc. This paper proposes communication security mechanism to prevent Clone attack which happens in wireless section by efficiently extracting illegal user. The proposed mechanism performs key distribution procedure, inter certification procedure, and key initiation procedure by putting security agent in RFID-USB for RFID tags users use to perform plug-and-plug function. Also, the proposed mechanism updates the hased token value by its ID and the random number which RFID-USB creates whenever a user accesses in the area of RFID-USB so that it protects reply attack and man-in-the-middle attack which happen often in the area of wireless section.

Mediated ID based signature scheme and key updating signature scheme (중재자를 이용한 ID기반 전자서명과 키 업데이팅 전자서명 기법)

  • Ju, Hak-Soo;Kim, Dae-Youb
    • The KIPS Transactions:PartC
    • /
    • v.14C no.6
    • /
    • pp.463-470
    • /
    • 2007
  • Revocation is one of the main difficulties faced in implementing Public Key Infrastructures(PHs). Boneh, Ding and Tsudik first introduced a mediated cryptography for obtaining immediate revocation of RSA keys used in PKIs. Their method is based on the idea that each user's private key can be split into two random shares, one of which is given to the user and the other to an online security mediator(SEM). Thus any signature or decryption must be performed as a cooperation between a user and his/her associated SEM and revocation is achieved by instructing the mediator SEM to stop cooperating the user. Recently, Libert and Quisquater showed that the fast revocation method using a SEcurity Mediator(SEM) in a mRSA can be applied to the Boneh-Franklin identify based encryption and GDH signature schemes. In this paper we propose a mediated identity based signature(mIBS) with batch verification which apply the SEM architecture to an identity based signature. Libert's GDH siganture scheme is not forward secure even though forward security is an important and desirable feature for signature schemes. We propose an efficient key udating mediated signature scheme, mKUS based on mIBS and analyze its security and efficiency.