• 제목/요약/키워드: identity information

검색결과 1,541건 처리시간 0.03초

Pairing 연산을 이용하는 효율적인 Identity 기반의 전자서명 알고리즘 (Efficient Identity-Based Signature Scheme from Pairings)

  • 박동진;이필중
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2003년도 동계학술대회
    • /
    • pp.195-197
    • /
    • 2003
  • 본 논문에서는 pairing 연산을 이용하는 효율적인 identity 기반의 전자서명 알고리즘을 제안한다. Identity 기반의 전자 서명에서는 pairing 연산이 가장 계산량이 많이 필요한 연산이기 때문에, 제안하는 알고리즘은 이 연산을 최소화하도록 설계되었다. 또한 서명 검증과정에 필요한 2번의 pairing 연산 중에서 1번의 연산을 사전 계산해 둘 수 있게 하여서 온라인 계산에 필요한 연산량도 최소화하였다.

  • PDF

안드로이드 기반 모바일 학생증 (Android Based Mobile Student Identity Card)

  • 최성직;김민지;한정욱;안병구
    • 한국인터넷방송통신학회논문지
    • /
    • 제13권2호
    • /
    • pp.209-215
    • /
    • 2013
  • 현재 플라스틱 학생증이 크게 활용되지 않아 소지하고 있어야 하는 불편함이 있다. 본 논문에서는 현대인의 필수품이 된 스마트폰과 대학생의 학생증을 접목시켜 학생들에게 편리함을 제공해줄 모바일학생증(MSIC) 어플리케이션을 개발하였다. 개발된 모바일학생증(MSIC)의 특징은 다음과 같다. 첫째, 데이터베이스를 이용하여 학생 신분을 확인하고, 각 학생들에게 모바일학생증을 발급해준다. 둘째, 여러 적합한 레이아웃에 따른 정보를 구현하여 학생들이 편리한 학교생활을 할 수 있도록 돕는다. 성능평가 환경은 안드로이드 기반의 개발키트를 사용하였고, 주요특징과 성능평가화면은 AVD(Android Virture Device)를 사용하여 시뮬레이션 하였다.

마이크로블로그 서비스에서 사용자 행동에 미치는 플로우와 정체성의 영향에 대한 연구 (A study on the Influences of flow and Identity Perspectives Toward User behaviors in Micro blog Services)

  • 신호경;하나연;이기원
    • Journal of Information Technology Applications and Management
    • /
    • 제16권4호
    • /
    • pp.59-77
    • /
    • 2009
  • Microblog services are such new communication channels with some considerable potential to improve information sharing. The idea of sharing short messages using multiple access points seems to be appealing to people worldwide. Through the lens of flow and social identity, we explored factors that influence information sharing behaviors in microblog services. With an empirical study, we examined enjoyment and concentration(flow) and self-presentation(social identity) in microblog services like twitter can contribute to the user behaviors. Our aim was to gain insight into ways of creating an environment that facilitating voluntary sharing of information. Our findings suggested that enjoyment, concentration, and selfpresentation were crucial determinants of information sharing behaviors in microblog services. This study has important implications for academic researchers and practitioners who seek to understand why microblog service users share their information with other members in microblog services.

  • PDF

Hierarchical Identity-based Broadcast Encryption Scheme from LWE

  • Yang, Chunli;Zheng, Shihui;Wang, Licheng;Lu, Xiuhua;Yang, Yixian
    • Journal of Communications and Networks
    • /
    • 제16권3호
    • /
    • pp.258-263
    • /
    • 2014
  • A hierarchical identity-based broadcast encryption (H-IBBE) scheme is an identity-based broadcast encryption (IBBE) scheme in a hierarchical environment. In order to obtain secure H-IBBE schemes in the quantum era, we propose an H-IBBE scheme based on the learning with errors problemassumption.Our scheme achieves indistinguishability from random under adaptive chosen-plaintext and chosen-identity attacks in the random oracle model.

Recurrence Relations in the Fisher Information in Order Statistics

  • Park, Sang-Un
    • Communications for Statistical Applications and Methods
    • /
    • 제6권2호
    • /
    • pp.397-402
    • /
    • 1999
  • We first derive the Fisher information identity in order statistics in terms of the hazard rate by considering the Fisher information identity in terms of the hazard rate (Efron and Johnstone, 1990). Then we use the identity and show an interesting and useful result that some identities and recurrence relations for the Fisher information in order statistics can be directly obtained from those between the c.d.f.s of order statistics.

  • PDF

Self-Sovereign Identity Management: A Comparative Study and Technical Enhancements

  • Noot A. Alissa;Waleed A. Alrodhan
    • International Journal of Computer Science & Network Security
    • /
    • 제23권12호
    • /
    • pp.27-80
    • /
    • 2023
  • Nowadays usage of different applications of identity management IDM demands prime attention to clarify which is more efficient regarding preserve privacy as well as security to perform different operations concerning digital identity. Those operations represent the available interactions with identity during its lifecycle in the digital world e.g., create, update, delete, verify and so on. With the rapid growth in technology, this field has been evolving with a number of IDM models being proposed to ensure that identity lifecycle and face some significant issues. However, the control and ownership of data remines in the hand of identity service providers for central and federated approaches unlike in the self-sovereign identity management SSIM approach. SSIM is the recent IDM model were introduced to solve the issue regarding ownership of identity and storing the associated data of it. Thus, SSIM aims to grant the individual's ability to govern their identities without intervening administrative authorities or approval of any authority. Recently, we noticed that numerous IDM solutions enable individuals to own and control their identities in order to adapt with SSIM model. Therefore, we intend to make comparative study as much of these solutions that have proper technical documentation, reports, or whitepapers as well as provide an overview of IDM models. We will point out the existing research gaps and how this study will bridge it. Finally, the study will propose a technical enhancement, everKEY solution, to address some significant drawbacks in current SSIM solutions.

An Effect of Multicultural Family Children's Self-Identity to School Adaptation

  • park, Kap Lyong
    • 한국컴퓨터정보학회논문지
    • /
    • 제21권3호
    • /
    • pp.123-128
    • /
    • 2016
  • This study aims to analyze the causal relation between identity and school adaptation of multicultural family children, starting from necessity of empirical research considering insufficient preceding research. To achieve the purpose of the research, this study implemented empirical analysis regarding the causal relation between factors of self-identity and school adaptation. As a result, factors of self-identity implies significant effect on school regulations, while factors of school adaptation partially have an effect on school class and relations with a teacher and friend. Based on the result of verification, this study emphasizes teachers' effort as well as comprehensive and practical development of an educational program to help children from multicultural family establish the right self-identity for settling into school life. Moreover, the limitation of this study and future research direction is presented.

PBFT Blockchain-Based OpenStack Identity Service

  • Youngjong, Kim;Sungil, Jang;Myung Ho, Kim;Jinho, Park
    • Journal of Information Processing Systems
    • /
    • 제18권6호
    • /
    • pp.741-754
    • /
    • 2022
  • Openstack is widely used as a representative open-source infrastructure of the service (IaaS) platform. The Openstack Identity Service is a centralized approach component based on the token including the Memcached for cache, which is the in-memory key-value store. Token validation requests are concentrated on the centralized server as the number of differently encrypted tokens increases. This paper proposes the practical Byzantine fault tolerance (PBFT) blockchain-based Openstack Identity Service, which can improve the performance efficiency and reduce security vulnerabilities through a PBFT blockchain framework-based decentralized approach. The experiment conducted by using the Apache JMeter demonstrated that latency was improved by more than 33.99% and 72.57% in the PBFT blockchain-based Openstack Identity Service, compared to the Openstack Identity Service, for 500 and 1,000 differently encrypted tokens, respectively.

An Efficient Biometric Identity Based Signature Scheme

  • Yang, Yang;Hu, Yupu;Zhang, Leyou
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권8호
    • /
    • pp.2010-2026
    • /
    • 2013
  • The combination of biometrics and cryptography gains a lot of attention from both academic and industry community. The noisy biometric measurement makes traditional identity based cryptosystems unusable. Also the extraction of key from biometric information is difficult. In this paper, we propose an efficient biometric identity based signature scheme (Bio-IBS) that makes use of fuzzy extractor to generate the key from a biometric data of user. The component fuzzy extraction is based on error correction code. We also prove that the security of suggested scheme is reduced to computational Diffie-Hellman (CDH) assumption instead of other strong assumptions. Meanwhile, the comparison with existing schemes shows that efficiency of the system is enhanced.

PRIAM: Privacy Preserving Identity and Access Management Scheme in Cloud

  • Xiong, Jinbo;Yao, Zhiqiang;Ma, Jianfeng;Liu, Ximeng;Li, Qi;Ma, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권1호
    • /
    • pp.282-304
    • /
    • 2014
  • Each cloud service has numerous owners and tenants, so it is necessary to construct a privacy preserving identity management and access control mechanism for cloud computing. On one hand, cloud service providers (CSP) depend on tenant's identity information to enforce appropriate access control so that cloud resources are only accessed by the authorized tenants who are willing to pay. On the other hand, tenants wish to protect their personalized service access patterns, identity privacy information and accessing newfangled cloud services by on-demand ways within the scope of their permissions. There are many identity authentication and access control schemes to address these challenges to some degree, however, there are still some limitations. In this paper, we propose a new comprehensive approach, called Privacy pReserving Identity and Access Management scheme, referred to as PRIAM, which is able to satisfy all the desirable security requirements in cloud computing. The main contributions of the proposed PRIAM scheme are threefold. First, it leverages blind signature and hash chain to protect tenant's identity privacy and implement secure mutual authentication. Second, it employs the service-level agreements to provide flexible and on-demand access control for both tenants and cloud services. Third, it makes use of the BAN logic to formally verify the correctness of the proposed protocols. As a result, our proposed PRIAM scheme is suitable to cloud computing thanks to its simplicity, correctness, low overhead, and efficiency.