• Title/Summary/Keyword: identity-based

Search Result 2,324, Processing Time 0.025 seconds

A Study on the Identity of Place in a New Community (뉴커뮤니티에서 장소의 아이덴티티에 관한 연구)

  • 조극래
    • Journal of the Korean housing association
    • /
    • v.13 no.6
    • /
    • pp.67-77
    • /
    • 2002
  • The purpose of this study is to clarify the identity of place expressed by people living in a new community. First of all, this study defines the concept of place and then grasps what the identity of place means through the documentary studies, and experiential levels of the identity of place are examined as well. Through the field survey on a new community as a case based on interviews and cognitive maps, the identity of place is analyzed in terms of physical features, activities and meanings with relation to levels of visibility, cognition and value, and besides, attractive places and unattractive places are examined for enhancing the identity of place in a new community.

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Classroom Roll-Call System Based on ResNet Networks

  • Zhu, Jinlong;Yu, Fanhua;Liu, Guangjie;Sun, Mingyu;Zhao, Dong;Geng, Qingtian;Su, Jinbo
    • Journal of Information Processing Systems
    • /
    • v.16 no.5
    • /
    • pp.1145-1157
    • /
    • 2020
  • A convolution neural networks (CNNs) has demonstrated outstanding performance compared to other algorithms in the field of face recognition. Regarding the over-fitting problem of CNN, researchers have proposed a residual network to ease the training for recognition accuracy improvement. In this study, a novel face recognition model based on game theory for call-over in the classroom was proposed. In the proposed scheme, an image with multiple faces was used as input, and the residual network identified each face with a confidence score to form a list of student identities. Face tracking of the same identity or low confidence were determined to be the optimisation objective, with the game participants set formed from the student identity list. Game theory optimises the authentication strategy according to the confidence value and identity set to improve recognition accuracy. We observed that there exists an optimal mapping relation between face and identity to avoid multiple faces associated with one identity in the proposed scheme and that the proposed game-based scheme can reduce the error rate, as compared to the existing schemes with deeper neural network.

Design Identity of Givenchy Fashion House (지방시 패션 하우스의 디자인 정체성 연구)

  • Wei, Fei;Park, Eun Kyung
    • Journal of the Korean Society of Clothing and Textiles
    • /
    • v.41 no.2
    • /
    • pp.306-325
    • /
    • 2017
  • This study analyzed how a time-honored fashion house has harmonized its design identity over a sustained period with its successor designers. Givenchy Fashion House was selected as the subject of this study. This study focused on literary research, analyzed design features and fashion images based on photos of Huber de Givenchy's collections (1952-1995) and collections by Riccardo Tisci (2006-2016), the creative director of the house. Photos were gathered from books and fashion websites; in addition design was analyzed based on a review by experts on collections. The results are as follows. Hubert de Givenchy won fame for simplified modern elegance that presented a new beauty for modern women and reached the peak of his career from the 1950s to the 1960s. Riccardo Tisci respected the couture tradition of the Givenchy Fashion House. He successfully revitalized the house by simultaneously emphasizing his personal design features and reinterpreting the design identity as well as tried to establish new house signatures. In conclusion, the original design identity of the Givenchy Fashion House is based on Hubert de Givenchy's timeless modern elegance that has been reformed by Riccardo Tisci as romantic goth and sensual elegance.

Android Based Mobile Student Identity Card (안드로이드 기반 모바일 학생증)

  • Choi, Sungjik;Kim, Minji;Han, Jeungwook;An, Beongku
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.209-215
    • /
    • 2013
  • Currently Plastic Student Identity Card has not been used frequently because it is inconvenient to possess. In this paper, we propose and develope Mobile Student Identity Card(MSIC) which consists of combination of smart phone and student identity card to support convenient campus life for students in school. The main features of the developed MSIC are as follows. First, it can confirm student identity and offer MSIC to each students by using Database. Second, it can support convenient campus life for students by adequate layout. In the performance evaluation, we use development kit based on Android and AVD(Android Virture Device) for simulation.

A Secure Data Processing Using ID-Based Key Cryptography in Mobile Cloud Computing (모바일 클라우드 컴퓨팅 환경에서 ID-기반 키 암호화를 이용한 안전한 데이터 처리 기술)

  • Cheon, EunHong;Lee, YonSik
    • Convergence Security Journal
    • /
    • v.15 no.5
    • /
    • pp.3-8
    • /
    • 2015
  • Most mobile cloud computing system use public key cryptography to provide data security and mutual authentication. A variant of traditional public key technologies called Identity-Based Cryptography(IBC) has recently received considerable attention. The certificate-free approach of IBC may well match the dynamic qualities of cloud environment. But, there is a need for a lightweight secure framework that provides security with minimum processing overhead on mobile devices. In this paper, we propose to use hierarchical ID-Based Encryption in mobile cloud computing. It is suitable for a mobile network since it can reduce the workload of root Public Key Generators by delegating the privilege of user authentication and private key generation. The Identity-Based Encryption and Identity-Based Signature are also proposed and an ID-Based Authentication scheme is presented to secure data processing. The proposed scheme is designed by one-way hash functions and XOR operations, thus has low computation costs for mobile users.

Efficient Identity-Based Signature Scheme from Pairings (Pairing 연산을 이용하는 효율적인 Identity 기반의 전자서명 알고리즘)

  • 박동진;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.195-197
    • /
    • 2003
  • 본 논문에서는 pairing 연산을 이용하는 효율적인 identity 기반의 전자서명 알고리즘을 제안한다. Identity 기반의 전자 서명에서는 pairing 연산이 가장 계산량이 많이 필요한 연산이기 때문에, 제안하는 알고리즘은 이 연산을 최소화하도록 설계되었다. 또한 서명 검증과정에 필요한 2번의 pairing 연산 중에서 1번의 연산을 사전 계산해 둘 수 있게 하여서 온라인 계산에 필요한 연산량도 최소화하였다.

  • PDF

A Dynamic Trust Framework for Sharing Identity Authentication (신원 인증 공유를 위한 동적 신뢰 프레임워크)

  • Park, Seung-Chul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2199-2206
    • /
    • 2012
  • Identity authentication sharing technology which allows many service providers to share the result of identity authentication of an identity provider provides several important advantages including high usability achieved by avoiding repeated registration of identity information to service providers and single sign-on, cost effectiveness of service providers achieved by outsourcing identity authentication services from identity providers, and privacy protection achieved by exposing identity information only to a limited number of controlled identity providers. However, in order for the identity authentication sharing technologies to be widely deployed in global Internet scale, the trustworthiness issue among the participating identity providers, service providers, and users should be resolved in advance. This paper firstly analyzes existing trust frameworks for identity authentication sharing. And then, based on the result of analysis, this paper proposes a dynamic and open trust framework for identity authentication sharing.