• Title/Summary/Keyword: Ring Signature

Search Result 23, Processing Time 0.025 seconds

A Method of Anonymity Authentication using the Public Certificate (공인인증서를 이용한 익명인증 방법)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.1
    • /
    • pp.115-129
    • /
    • 2010
  • As the fixed mobile communication tools using the internet are developed, the off-line services are serviced through on-line on the internet. our society is divided into the real world and the cyber world. In the cyber world, the authentication to the user is absolutely required. The authentication is divided into the real-name authentication and the anonymous authentication by the kind of the internet service provider. There are some ISPs needed the real-name authentication and there are others ISPs needed the anonymity authentication. The research about the anonymity authentication is steadily established to these days. In this paper, we analyze the problem about blind signature, group signature, ring signature, and traceable signature. And we propose a method of anonymity authentication using the public certificate. In the proposal, the anonymity certificate have the new structure and management. Certificate Authority issues several anonymity certificates to a user through the real-name authentication. Several anonymity certificates give non-linked and non-traceability to the attacker.

Anonymous Authentication Scheme based on NTRU for the Protection of Payment Information in NFC Mobile Environment

  • Park, Sung-Wook;Lee, Im-Yeong
    • Journal of Information Processing Systems
    • /
    • v.9 no.3
    • /
    • pp.461-476
    • /
    • 2013
  • Recently, smart devices for various services have been developed using converged telecommunications, and the markets for near field communication mobile services is expected to grow rapidly. In particular, the realization of mobile NFC payment services is expected to go commercial, and it is widely attracting attention both on a domestic and global level. However, this realization would increase privacy infringement, as personal information is extensively used in the NFC technology. One example of such privacy infringement would be the case of the Google wallet service. In this paper, we propose an zero-knowledge proof scheme and ring signature based on NTRU for protecting user information in NFC mobile payment systems without directly using private financial information of the user.

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.

An Identity-based Ring Signcryption Scheme: Evaluation for Wireless Sensor Networks

  • Sharma, Gaurav;Bala, Suman;Verma, Anil K.
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.2
    • /
    • pp.57-66
    • /
    • 2013
  • Wireless Sensor Networks consist of small, inexpensive, low-powered sensor nodes that communicate with each other. To achieve a low communication cost in a resource constrained network, a novel concept of signcryption has been applied for secure communication. Signcryption enables a user to perform a digital signature for providing authenticity and public key encryption for providing message confidentiality simultaneously in a single logical step with a lower cost than that of the sign-then-encrypt approach. Ring signcryption maintains the signer's privacy, which is lacking in normal signcryption schemes. Signcryption can provide confidentiality and authenticity without revealing the user's identity of the ring. This paper presents the security notions and an evaluation of an ID-based ring signcryption scheme for wireless sensor networks. The scheme has been proven to be better than the existing schemes. The proposed scheme was found to be secure against adaptive chosen ciphertext ring attacks (IND-IDRSC-CCA2) and secure against an existential forgery for adaptive chosen message attacks (EF-IDRSC-ACMA). The proposed scheme was found to be more efficient than scheme for Wireless Sensor Networks reported by Qi. et al. based on the running time and energy consumption.

  • PDF

Oxidation Models of Rotor Bar and End Ring Segment to Simulate Induction Motor Faults in Progress

  • Jung, Jee-Hoon
    • Journal of Power Electronics
    • /
    • v.11 no.2
    • /
    • pp.163-172
    • /
    • 2011
  • Oxidation models of a rotor bar and end ring segment in an induction motor are presented to simulate the behavior of an induction machine working with oxidized rotor parts which are modeled as rotor faults in progress. The leakage inductance and resistance of the rotor parts arc different from normal values because of the oxidation process. The impedance variations modify the current density and magnetic flux which pass through the oxidized parts. Consequently, it causes the rotor asymmetry which induces abnormal harmonics in the stator current spectra of the faulty machine. The leakage inductances of the oxidation models are derived by the Ampere's law. Using the proposed oxidation models, the rotor bar and end ring faults in progress can be modeled and simulated with the motor current signature analysis (MCSA). In addition, the oxidation process of the rotor bar and end ring segment can motivate the rotor asymmetry, which is induced by electromagnetic imbalances, and it is one of the major motor faults. Results of simulations and experiments are compared to each other to verify the accuracy of the proposed models. Experiments are achieved using 3.7 kW, 3-phase, and squirrel cage induction motors with a motor drive inverter.

Secure Electronic Ticketing System based on Consortium Blockchain

  • Li, Xuelian;Niu, Jie;Gao, Juntao;Han, Yue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.10
    • /
    • pp.5219-5243
    • /
    • 2019
  • In electronic ticketing system, the malicious behavior of scalpers damages the customer's interest and disturbs the normal order of market. In order to solve the problem of scalpers, we took two steps. Firstly, we established the electronic ticketing system based on the consortium blockchain (CB-ETS). By establishing CB-ETS, we can make the ticketing market develop better in a controlled environment and be managed by the members in the consortium blockchain. Secondly, we put forward a kind of taxation mechanism for suppressing scalpers based on CB-ETS. Together with the regulatory mechanism, our scheme can effectively reduce the scalpers' profits and further inhibit scalpers. Through the above two steps, the scheme can effectively resist the malicious behavior of scalpers. Among them, in the process of transferring tickets, we optimized the transfer mechanism to achieve a win-win situation. Finally, we analyzed the security and efficiency of our scheme. Our scheme realizes the anonymity through the mixed currency protocol based on ring signature and guarantees the unforgeability of tickets by multi-signature in the process of modifying the invalidity of tickets. It also could resist to Dos attacks and Double-Spending attacks. The efficiency analysis shows that our scheme is significantly superior to relevant works.

Manila clam, Ruditapes philippinarum Cathepsin D: Molecular analysis and immune response against brown ring disease causing Vibrio tapetis challenge

  • Menike, Udeni;Ariyasiri, Krishan;Choi, Jin-Young;Lee, Youngdeuk;Wickramaarachchi, W.D.N.;Premachandra, H.K.A.;Lee, Jehee;De Zoysa, Mahanama
    • The Korean Journal of Malacology
    • /
    • v.29 no.2
    • /
    • pp.155-161
    • /
    • 2013
  • Cathepsins are lysosomal/cysteine proteases belong to papain family (C1 family) that is involved in intracellular protein degradation, antigen processing, hormone maturation, and immune responses. In this study, member of cathepsin family was identified from Manila clam (Mc-Cathepsin D) and investigated the immune response against brown ring disease (BRD) causing Vibrio tapetis challenge. The identified Mc-Cathepsin D gene encodes characteristic features typical for the cathepsin family including eukaryotic and viral aspartyl protease signature domain and two highly conserved active sites ($^{84}VVFDTGSSNLWV^{95}$ and $^{270}IADTGTSLLAG^{281}$). Moreover, MC-Cathepsin D shows higher identity values (-50-70%) and conserved amino acids with known cathepsin D members. Transcriptional results (by quantitative real-time RT-PCR) showed that Mc-Cathepsin D was expressed at higher levels in gills and hemocytes than mantle, adductor muscle, foot, and siphon. After the V. tapetis challenge under laboratory conditions, Mc-Cathepsin D mRNA was up-regulated in gills and hemocytes. Present study indicates that Mc-Cathepsin D is constitutively expressed in different tissues and potentially inducible when infecting BRD by V. tapetis. It is further suggesting that Mc-Cathepsin D may be involved in multiple role including immune response reactions against BRD.

Deniable Authentication with Verifiable Evidence based on Ring Signature (환 서명에 기반한 부인가능 인증 프로토콜)

  • Shin, Ki-Eun;Choi, Hyoung-Kee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1397-1399
    • /
    • 2009
  • 부인가능 인증은 수신자가 전송된 메시지에 대한 출처를 확인할 수 있지만, 제 3 자에게는 전송된 메시지의 출처를 증명할 수 없는 인증 메커니즘이다. 이러한 부인가능 인증을 통하여 프라이버시 노출 가능한 전자투표와 전자상거래에서 메시지 전송에 대한 익명성을 보장할 수 있다. 본 논문에서는 그룹 멤버의 익명성을 보장하기 위한 환 서명을 이용하여 부인 가능한 서명을 제안함으로써 서명자의 프라이버시를 보호한다. 또한 추후에 서명에 대한 출처 확인이 필요할 경우, 서명자가 서명 생성을 위한 지식을 증명함으로써 서명에 대한 출처를 제 3 자에게 증명할 수 있다.

TRIO (Triplet Ionospheric Observatory) CINEMA

  • Lee, Dong-Hun;Seon, Jong-Ho;Jin, Ho;Kim, Khan-Hyuk;Lee, Jae-Jin;Jeon, Sang-Min;Pak, Soo-Jong;Jang, Min-Hwan;Kim, Kap-Sung;Lin, R.P.;Parks, G.K.;Halekas, J.S.;Larson, D.E.;Eastwood, J.P.;Roelof, E.C.;Horbury, T.S.
    • Bulletin of the Korean Space Science Society
    • /
    • 2009.10a
    • /
    • pp.42.3-43
    • /
    • 2009
  • Triplets of identical cubesats will be built to carry out the following scientific objectives: i) multi-observations of ionospheric ENA (Energetic Neutral Atom) imaging, ii) ionospheric signature of suprathermal electrons and ions associated with auroral acceleration as well as electron microbursts, and iii) complementary measurements of magnetic fields for particle data. Each satellite, a cubesat for ion, neutral, electron, and magnetic fields (CINEMA), is equipped with a suprathermal electron, ion, neutral (STEIN) instrument and a 3-axis magnetometer of magnetoresistive sensors. TRIO is developed by three institutes: i) two CINEMA by Kyung Hee University (KHU) under the WCU program, ii) one CINEMA by UC Berkeley under the NSF support, and iii) three magnetometers by Imperial College, respectively. Multi-spacecraft observations in the STEIN instruments will provide i) stereo ENA imaging with a wide angle in local times, which are sensitive to the evolution of ring current phase space distributions, ii) suprathermal electron measurements with narrow spacings, which reveal the differential signature of accelerated electrons driven by Alfven waves and/or double layer formation in the ionosphere between the acceleration region and the aurora, and iii) suprathermal ion precipitation when the storm-time ring current appears. In addition, multi-spacecraft magnetic field measurements in low earth orbits will allow the tracking of the phase fronts of ULF waves, FTEs, and quasi-periodic reconnection events between ground-based magnetometer data and upstream satellite data.

  • PDF

Numerical and Experimental Investigation on the Interaction of Subsurface Vortical Flows with a Free Surface (수면하 보오텍스 유동과 자유표면과의 상호 작용에 관한 연구)

  • Mu-Seok Song
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.30 no.2
    • /
    • pp.76-85
    • /
    • 1993
  • In order to predict the free surface signature of turbulent ship wakes two things are essential; a basic understanding of the mechanism of turbulent vortical flow/free surface interactions and a mathematical model to accurately predict the signature. The goal of the study described here is both to supplement experimental work to obtain basic understanding, as well as to condense this understanding in a model(or models) that captures the essential phenomena and thus allows predictions. To do so we followed two main paths guided by experimental observations. One is full simulations of the flow using the clavier-Stokes equations. The other is a vortex modeling, where the vortical structures of the flows are approximated by idealized structures, an the interaction assumed to be essentially inviscid. These approaches complement each other. Full simulations are only applicable to small scale phenomena, where the system is simple, and the Reynolds number is low. The vortex modeling, on the other hand, cannot represent essentially viscous aspects of the problem such as the effect of contamination gradient. Obviously, the modeling is what may eventually lead to a prediction method; the full simulations-too limited to mimic all but the simplest circumstances-are to aid and support the construction of realistic models. We address two-dimensional aspects of the vortex/free surface interaction first. Secondly we obtain some basic understanding of the interaction process through an experiment and then talk about several three-dimensional problems hoping to develop a successful prediction model.

  • PDF