• 제목/요약/키워드: Ring Signature

검색결과 23건 처리시간 0.025초

공인인증서를 이용한 익명인증 방법 (A Method of Anonymity Authentication using the Public Certificate)

  • 이영교;안정희
    • 디지털산업정보학회논문지
    • /
    • 제6권1호
    • /
    • pp.115-129
    • /
    • 2010
  • As the fixed mobile communication tools using the internet are developed, the off-line services are serviced through on-line on the internet. our society is divided into the real world and the cyber world. In the cyber world, the authentication to the user is absolutely required. The authentication is divided into the real-name authentication and the anonymous authentication by the kind of the internet service provider. There are some ISPs needed the real-name authentication and there are others ISPs needed the anonymity authentication. The research about the anonymity authentication is steadily established to these days. In this paper, we analyze the problem about blind signature, group signature, ring signature, and traceable signature. And we propose a method of anonymity authentication using the public certificate. In the proposal, the anonymity certificate have the new structure and management. Certificate Authority issues several anonymity certificates to a user through the real-name authentication. Several anonymity certificates give non-linked and non-traceability to the attacker.

Anonymous Authentication Scheme based on NTRU for the Protection of Payment Information in NFC Mobile Environment

  • Park, Sung-Wook;Lee, Im-Yeong
    • Journal of Information Processing Systems
    • /
    • 제9권3호
    • /
    • pp.461-476
    • /
    • 2013
  • Recently, smart devices for various services have been developed using converged telecommunications, and the markets for near field communication mobile services is expected to grow rapidly. In particular, the realization of mobile NFC payment services is expected to go commercial, and it is widely attracting attention both on a domestic and global level. However, this realization would increase privacy infringement, as personal information is extensively used in the NFC technology. One example of such privacy infringement would be the case of the Google wallet service. In this paper, we propose an zero-knowledge proof scheme and ring signature based on NTRU for protecting user information in NFC mobile payment systems without directly using private financial information of the user.

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권8호
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.

An Identity-based Ring Signcryption Scheme: Evaluation for Wireless Sensor Networks

  • Sharma, Gaurav;Bala, Suman;Verma, Anil K.
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제2권2호
    • /
    • pp.57-66
    • /
    • 2013
  • Wireless Sensor Networks consist of small, inexpensive, low-powered sensor nodes that communicate with each other. To achieve a low communication cost in a resource constrained network, a novel concept of signcryption has been applied for secure communication. Signcryption enables a user to perform a digital signature for providing authenticity and public key encryption for providing message confidentiality simultaneously in a single logical step with a lower cost than that of the sign-then-encrypt approach. Ring signcryption maintains the signer's privacy, which is lacking in normal signcryption schemes. Signcryption can provide confidentiality and authenticity without revealing the user's identity of the ring. This paper presents the security notions and an evaluation of an ID-based ring signcryption scheme for wireless sensor networks. The scheme has been proven to be better than the existing schemes. The proposed scheme was found to be secure against adaptive chosen ciphertext ring attacks (IND-IDRSC-CCA2) and secure against an existential forgery for adaptive chosen message attacks (EF-IDRSC-ACMA). The proposed scheme was found to be more efficient than scheme for Wireless Sensor Networks reported by Qi. et al. based on the running time and energy consumption.

  • PDF

Oxidation Models of Rotor Bar and End Ring Segment to Simulate Induction Motor Faults in Progress

  • Jung, Jee-Hoon
    • Journal of Power Electronics
    • /
    • 제11권2호
    • /
    • pp.163-172
    • /
    • 2011
  • Oxidation models of a rotor bar and end ring segment in an induction motor are presented to simulate the behavior of an induction machine working with oxidized rotor parts which are modeled as rotor faults in progress. The leakage inductance and resistance of the rotor parts arc different from normal values because of the oxidation process. The impedance variations modify the current density and magnetic flux which pass through the oxidized parts. Consequently, it causes the rotor asymmetry which induces abnormal harmonics in the stator current spectra of the faulty machine. The leakage inductances of the oxidation models are derived by the Ampere's law. Using the proposed oxidation models, the rotor bar and end ring faults in progress can be modeled and simulated with the motor current signature analysis (MCSA). In addition, the oxidation process of the rotor bar and end ring segment can motivate the rotor asymmetry, which is induced by electromagnetic imbalances, and it is one of the major motor faults. Results of simulations and experiments are compared to each other to verify the accuracy of the proposed models. Experiments are achieved using 3.7 kW, 3-phase, and squirrel cage induction motors with a motor drive inverter.

Secure Electronic Ticketing System based on Consortium Blockchain

  • Li, Xuelian;Niu, Jie;Gao, Juntao;Han, Yue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권10호
    • /
    • pp.5219-5243
    • /
    • 2019
  • In electronic ticketing system, the malicious behavior of scalpers damages the customer's interest and disturbs the normal order of market. In order to solve the problem of scalpers, we took two steps. Firstly, we established the electronic ticketing system based on the consortium blockchain (CB-ETS). By establishing CB-ETS, we can make the ticketing market develop better in a controlled environment and be managed by the members in the consortium blockchain. Secondly, we put forward a kind of taxation mechanism for suppressing scalpers based on CB-ETS. Together with the regulatory mechanism, our scheme can effectively reduce the scalpers' profits and further inhibit scalpers. Through the above two steps, the scheme can effectively resist the malicious behavior of scalpers. Among them, in the process of transferring tickets, we optimized the transfer mechanism to achieve a win-win situation. Finally, we analyzed the security and efficiency of our scheme. Our scheme realizes the anonymity through the mixed currency protocol based on ring signature and guarantees the unforgeability of tickets by multi-signature in the process of modifying the invalidity of tickets. It also could resist to Dos attacks and Double-Spending attacks. The efficiency analysis shows that our scheme is significantly superior to relevant works.

Manila clam, Ruditapes philippinarum Cathepsin D: Molecular analysis and immune response against brown ring disease causing Vibrio tapetis challenge

  • Menike, Udeni;Ariyasiri, Krishan;Choi, Jin-Young;Lee, Youngdeuk;Wickramaarachchi, W.D.N.;Premachandra, H.K.A.;Lee, Jehee;De Zoysa, Mahanama
    • 한국패류학회지
    • /
    • 제29권2호
    • /
    • pp.155-161
    • /
    • 2013
  • Cathepsins are lysosomal/cysteine proteases belong to papain family (C1 family) that is involved in intracellular protein degradation, antigen processing, hormone maturation, and immune responses. In this study, member of cathepsin family was identified from Manila clam (Mc-Cathepsin D) and investigated the immune response against brown ring disease (BRD) causing Vibrio tapetis challenge. The identified Mc-Cathepsin D gene encodes characteristic features typical for the cathepsin family including eukaryotic and viral aspartyl protease signature domain and two highly conserved active sites ($^{84}VVFDTGSSNLWV^{95}$ and $^{270}IADTGTSLLAG^{281}$). Moreover, MC-Cathepsin D shows higher identity values (-50-70%) and conserved amino acids with known cathepsin D members. Transcriptional results (by quantitative real-time RT-PCR) showed that Mc-Cathepsin D was expressed at higher levels in gills and hemocytes than mantle, adductor muscle, foot, and siphon. After the V. tapetis challenge under laboratory conditions, Mc-Cathepsin D mRNA was up-regulated in gills and hemocytes. Present study indicates that Mc-Cathepsin D is constitutively expressed in different tissues and potentially inducible when infecting BRD by V. tapetis. It is further suggesting that Mc-Cathepsin D may be involved in multiple role including immune response reactions against BRD.

환 서명에 기반한 부인가능 인증 프로토콜 (Deniable Authentication with Verifiable Evidence based on Ring Signature)

  • 신기은;최형기
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2009년도 춘계학술발표대회
    • /
    • pp.1397-1399
    • /
    • 2009
  • 부인가능 인증은 수신자가 전송된 메시지에 대한 출처를 확인할 수 있지만, 제 3 자에게는 전송된 메시지의 출처를 증명할 수 없는 인증 메커니즘이다. 이러한 부인가능 인증을 통하여 프라이버시 노출 가능한 전자투표와 전자상거래에서 메시지 전송에 대한 익명성을 보장할 수 있다. 본 논문에서는 그룹 멤버의 익명성을 보장하기 위한 환 서명을 이용하여 부인 가능한 서명을 제안함으로써 서명자의 프라이버시를 보호한다. 또한 추후에 서명에 대한 출처 확인이 필요할 경우, 서명자가 서명 생성을 위한 지식을 증명함으로써 서명에 대한 출처를 제 3 자에게 증명할 수 있다.

TRIO (Triplet Ionospheric Observatory) CINEMA

  • Lee, Dong-Hun;Seon, Jong-Ho;Jin, Ho;Kim, Khan-Hyuk;Lee, Jae-Jin;Jeon, Sang-Min;Pak, Soo-Jong;Jang, Min-Hwan;Kim, Kap-Sung;Lin, R.P.;Parks, G.K.;Halekas, J.S.;Larson, D.E.;Eastwood, J.P.;Roelof, E.C.;Horbury, T.S.
    • 한국우주과학회:학술대회논문집(한국우주과학회보)
    • /
    • 한국우주과학회 2009년도 한국우주과학회보 제18권2호
    • /
    • pp.42.3-43
    • /
    • 2009
  • Triplets of identical cubesats will be built to carry out the following scientific objectives: i) multi-observations of ionospheric ENA (Energetic Neutral Atom) imaging, ii) ionospheric signature of suprathermal electrons and ions associated with auroral acceleration as well as electron microbursts, and iii) complementary measurements of magnetic fields for particle data. Each satellite, a cubesat for ion, neutral, electron, and magnetic fields (CINEMA), is equipped with a suprathermal electron, ion, neutral (STEIN) instrument and a 3-axis magnetometer of magnetoresistive sensors. TRIO is developed by three institutes: i) two CINEMA by Kyung Hee University (KHU) under the WCU program, ii) one CINEMA by UC Berkeley under the NSF support, and iii) three magnetometers by Imperial College, respectively. Multi-spacecraft observations in the STEIN instruments will provide i) stereo ENA imaging with a wide angle in local times, which are sensitive to the evolution of ring current phase space distributions, ii) suprathermal electron measurements with narrow spacings, which reveal the differential signature of accelerated electrons driven by Alfven waves and/or double layer formation in the ionosphere between the acceleration region and the aurora, and iii) suprathermal ion precipitation when the storm-time ring current appears. In addition, multi-spacecraft magnetic field measurements in low earth orbits will allow the tracking of the phase fronts of ULF waves, FTEs, and quasi-periodic reconnection events between ground-based magnetometer data and upstream satellite data.

  • PDF

수면하 보오텍스 유동과 자유표면과의 상호 작용에 관한 연구 (Numerical and Experimental Investigation on the Interaction of Subsurface Vortical Flows with a Free Surface)

  • 송무석
    • 대한조선학회논문집
    • /
    • 제30권2호
    • /
    • pp.76-85
    • /
    • 1993
  • 자유표면과 수면하 vortex 유동과의 상호작용으로 생기는 수면위의 특이 형상을 실험과 수치해석으로 얻어진 결과에 근거하여 논하였다. 먼저 2차원적인 실험이나 해석적인 연구로 이해될 수 있는 "striation"의 발생을 살펴 본다. "Scar"라 불리우는 striation과 수직한 형상은 2차원 vortex filament와 vortex pair 생성시 생겨나는 residual vortex의 상호작용으로 설명하였다. 간단하면서도 중요한 상호작용의 역학을 연구할 목적으로 vortex ring이 자유표면과 수직하게 충돌할 경우에 나타나는 현상들을 실험적으로 논하였고 이때 상호작용의 초기단계를 축대칭 문제로 하여 수치해석적으로 얻어진 결과와 비교하였다. 상호작용의 후기단계는 vortex reconnection을 포함하는 복잡한 과정인데 이때 수면에서의 짧은파 생성을 vortex ring의 수면과의 경사진 충돌로 설명하였다. 또한 위의 수면과 생성을 간단한 해석적 model로 재구성하여 비교해 보았다. 끝으로 수면위에 존재하는 오염물질이 수면하 vortex 유동에 미치는 영향을 수치해석적인 방법으로 free slip및 rigid wall 조건의 경우와 비교하여 살펴보았다.

  • PDF