• 제목/요약/키워드: identity-based

검색결과 2,313건 처리시간 0.029초

젠더정체성에 따른 젠더리스패션의 소비가치 및 의복추구혜택에 관한 연구 (A Study on the Consumption Value and Clothing Pursuit Benefits of Genderless Fashion based on Gender Identity)

  • 이현지
    • 한국의류산업학회지
    • /
    • 제25권4호
    • /
    • pp.460-471
    • /
    • 2023
  • This study aimed to analyze the consumption value and clothing pursuit benefits of genderless fashion based on gender identity. The study questionnaire was distributed to and collected from men and women in their 20s and 30s living in Seoul City and the Gyeonggi province. The collected data were analyzed by using Cronbachs α, factor analysis, K-means group classification analysis, and ANOVA. The study results were as follows. First, gender identity was categorized into three groups: the genderless group, the traditional gender rejection group, and the traditional gender acceptance group. Therefore, it is necessary to subdivide gender identity rather than acceptance and rejection of traditional gender roles. Second, an analysis of consumption value based on gender identity showed significant differences in terms of fashion value and expressive value. Therefore, it is important to establish a differentiated strategy based on the relevant gender identity group when establishing genderless fashion design or marketing strategy. Finally, the study results showed that clothing pursuit benefits based on gender identity, there was a significant difference in terms of individuality pursuit, deviation from the norm, and fashion pursuit. In particular, since the genderless phenomenon agrees with the characteristics of the MZ generation, it will be necessary to share brand information or product information through digital media or to utilize a sharing culture-that is, 'meaning out' tendency and 'flex culture' (i.e., conspicuous consumption).

A Study on the Quantified Point System for Designation of Personal Identity Proofing Service Provider based on Resident Registration Number

  • Kim, JongBae
    • International journal of advanced smart convergence
    • /
    • 제11권4호
    • /
    • pp.20-27
    • /
    • 2022
  • In this paper, we propose to improve the designation examination criteria of agencies that provide personal identity proofing based on the resident registration number (RRN), a 13-digit number uniquely assigned by the government to identify Korean citizens. In online commerce, etc., the personal identity proofing agency (PIPA) is a place where online users can prove their personal identity by presenting an alternative means instead of their RRN. The designation examination criteria for PIPAs established in 2012 is a revision of the relevant current laws, and there is a problem in applying the designation examination for alternative means of RRN as the current examination standard. Therefore, in this paper, we propose a method to make the current examination criteria applicable to the newly designated examination of the personal identity proofing service provider based on the current RRN alternative method. According to the current designation examination criteria, only those who satisfy all the examination criteria are designated as the PIPA. However, in reality, it is not in line with the purpose of regulatory reform to require that all examination criteria be satisfied. In the proposed method, it is proposed to apply the standard score system for designation of PIPAs, to make the law current, to secure legal compliance, and to establish a new examination standard to provide a new alternative means of personal identity proofing service. By applying the proposed method to the PIPA designation examination, various alternative means of RRN can be utilized in the online commerce service market.

A Hybrid Blockchain-Based Approach for Secure and Efficient IoT Identity Management

  • Abdulaleem Ali Almazroi;Nouf Atiahallah Alghanmi
    • International Journal of Computer Science & Network Security
    • /
    • 제24권4호
    • /
    • pp.11-25
    • /
    • 2024
  • The proliferation of IoT devices has presented an unprecedented challenge in managing device identities securely and efficiently. In this paper, we introduce an innovative Hybrid Blockchain-Based Approach for IoT Identity Management that prioritizes both security and efficiency. Our hybrid solution, strategically combines the advantages of direct and indirect connections, yielding exceptional performance. This approach delivers reduced latency, optimized network utilization, and energy efficiency by leveraging local cluster interactions for routine tasks while resorting to indirect blockchain connections for critical processes. This paper presents a comprehensive solution to the complex challenges associated with IoT identity management. Our Hybrid Blockchain-Based Approach sets a new benchmark for secure and efficient identity management within IoT ecosystems, arising from the synergy between direct and indirect connections. This serves as a foundational framework for future endeavors, including optimization strategies, scalability enhancements, and the integration of advanced encryption methodologies. In conclusion, this paper underscores the importance of tailored strategies in shaping the future of IoT identity management through innovative blockchain integration.

Identity-based Provable Data Possession for Multicloud Storage with Parallel Key-Insulation

  • Nithya, S. Mary V.;Rhymend Uthariaraj, V.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3322-3347
    • /
    • 2021
  • Cloud Storage is the primary component of many businesses on cloud. Majority of the enterprises today are adopting a multicloud strategy to keep away from vendor lock-in and to optimize cost. Auditing schemes are used to ascertain the integrity of cloud data. Of these schemes, only the Provable Data Possession schemes (PDP) are resilient to key-exposure. These PDP schemes are devised using Public Key Infrastructure (PKI-) based cryptography, Identity-based cryptography, etc. PKI-based systems suffer from certificate-related communication/computational complexities. The Identity-based schemes deal with the exposure of only the auditing secret key (audit key). But with the exposure of both the audit key and the secret key used to update the audit key, the auditing process itself becomes a complete failure. So, an Identity-based PDP scheme with Parallel Key-Insulation is proposed for multiple cloud storage. It reduces the risk of exposure of both the audit key and the secret key used to update the audit key. It preserves the data privacy from the Third Party Auditor, secure against malicious Cloud Service Providers and facilitates batch auditing. The resilience to key-exposure is proved using the CDH assumption. Compared to the existing Identity-based multicloud schemes, it is efficient in integrity verification.

MBTI 프로그램이 치위생과 학생들의 자아정체감에 미치는 영향 (The Effects of MBTI based Self Growth Program on Ego Identity in Dental Hygiene Students)

  • 한혜숙;정상희
    • 한국치위생학회지
    • /
    • 제7권3호
    • /
    • pp.355-364
    • /
    • 2007
  • The purpose of study was to examine whether a MBTI based self growth program had any effect on improving the ego identity of dental hygiene students. The subjects in this study were first grade and second grade class A,B each 80 persons, total 160 persons. As the measuring instruments, the researcher used Ego Identity scale of Korean style developed by Park, A-Chung. This instrument was administerd twice before and after the program as a pretest and post-test. The data were analyzed by t-test, ANCOVA conducted by spss 12.0 program. The finding of study were as follows: First, there was statistically significant difference on the ego identity between the two groups. Second, there was statistically significant difference on the subjectiveness, the intentionality toward an aim(3.43), initiativeness(3.46), intimateness(3.74) between the two groups. The results of this study suggested that the MBTI based self growth program might serve the ego identity of dental hygiene students and brought inner changes to them. Therefore, the MBTI based self growth program was expected to make a great contribution to the character building of dental hygienist.

  • PDF

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.

Hierarchical Identity-Based Encryption with Constant-Size Private Keys

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • ETRI Journal
    • /
    • 제34권1호
    • /
    • pp.142-145
    • /
    • 2012
  • The main challenge at present in constructing hierarchical identity-based encryption (HIBE) is to solve the trade-off between private-key size and ciphertext size. At least one private-key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant-size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)-size, which is the best trade-off between private-key size and ciphertext size at present. We also give the security proof in the selective-identity model.

개선된 Identity 기반의 브로드캐스트 암호화 기법 (Improved Identity-Based Broadcast Encryption)

  • 김기탁;박종환;이동훈
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 한국정보통신설비학회 2008년도 정보통신설비 학술대회
    • /
    • pp.347-349
    • /
    • 2008
  • The primitive of Identity-Based Broadcast Encryption allows a sender to distribute session keys or messages for a dynamically changing set of receivers using the receiver's identity as a public key. We already know that the trade-off exists the efficiency between the public parameter size and the ciphertext size. So, if the ciphertext size is O(1), then the public parameter size may be O(n). Some of IBBE scheme take the public parameters as input in decryption phase. Thus, a decryption device (or client) has to store the public parameters or receive it. This means that a decryption device (or client) has to have the proper size storage. Recently, delerabl$\square$e proposed an IBBE which have the O(1) size ciphertexts and the O(n) size public parameters. In this paper, we present an IBBE scheme. In our construction the ciphertext size and the public parameter size are sub-linear in the total number of receivers, and the private key size is constant.

  • PDF

블록체인 기반의 DID 문제점 분석 연구 (Blockchain-based DID Problem Analysis Research)

  • 이광규
    • 디지털산업정보학회논문지
    • /
    • 제18권3호
    • /
    • pp.25-32
    • /
    • 2022
  • DID(Decentralized Identity Identification) is a system in which users voluntarily manage their identity, etc., and control the scope and subject of submission of identity information based on a block chain. In the era of the 4th industrial revolution, where the importance of protecting personal information is increasing day by day, DID will surely be positioned as the industrial center of the Internet and e-business. However, when managing personal information, DID is highly likely to cause a large amount of personal information leakage due to electronic infringement, such as hacking and invasion of privacy caused by the concentration of user's identity information on global service users. Therefore, there are a number of challenges to be solved before DID settles into a stable standardization. Therefore, in this paper, we try to examine what problems exist in order to positively apply the development of DID technology, and analyze the improvement plan to become a stable service in the future.

An Efficient Biometric Identity Based Signature Scheme

  • Yang, Yang;Hu, Yupu;Zhang, Leyou
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권8호
    • /
    • pp.2010-2026
    • /
    • 2013
  • The combination of biometrics and cryptography gains a lot of attention from both academic and industry community. The noisy biometric measurement makes traditional identity based cryptosystems unusable. Also the extraction of key from biometric information is difficult. In this paper, we propose an efficient biometric identity based signature scheme (Bio-IBS) that makes use of fuzzy extractor to generate the key from a biometric data of user. The component fuzzy extraction is based on error correction code. We also prove that the security of suggested scheme is reduced to computational Diffie-Hellman (CDH) assumption instead of other strong assumptions. Meanwhile, the comparison with existing schemes shows that efficiency of the system is enhanced.