RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 음성지원유무
        • 원문제공처
          펼치기
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
          펼치기
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • Group signatures with controllable linkability for dynamic membership

        Hwang, J.Y.,Lee, S.,Chung, B.H.,Cho, H.S.,Nyang, D. North-Holland [etc ; Elsevier Science Ltd 2013 Information sciences Vol.222 No.-

        In this paper we present a novel group signature scheme for dynamic membership which enables fine-grained control over the release of user information. This scheme could be widely used for various anonymity-based applications such as privacy-preserving data mining and customized anonymous authentication owing to a useful property called controllable linkability. A valid signer is able to create signatures that hide his or her identity as normal group signatures but can be anonymously linked regardless of changes to the membership status of the signer and without exposure of the history of the joining and revocation. From signatures, only linkage information can be disclosed, with a special linking key. Using this controllable linkability and the controllable anonymity of a group signature, anonymity may be flexibly or elaborately controlled according to a desired level. To begin construction of our scheme, we first introduce the Decision Linear Combination (DLC) assumption in a so-called gap Diffie-Hellman group where the DDH problem is tractable but the CDH problem is hard, and we prove that this assumption can be guaranteed in generic bilinear groups. To identify security requirements more precisely, we formally present definitions of anonymity, traceability, non-frameabilty, and linkability. We then prove that our scheme achieves all these security properties in the random oracle model. Our scheme supporting controllable linkability yields a short signature that is only 33.3% longer than the best-known normal group signature. Furthermore, we show that our scheme is comparable to the group signature scheme in terms of the amount of computation for basic operations such as signing, verification, and the key update caused by revocation. Finally, using the linkability for dynamic membership, computation overhead in opening signer's identity can be significantly reduced or minimized.

      • KCI등재

        An Efficient Dynamic Group Signature with Non-frameability

        ( Run Xie ),( Chunxiang Xu ),( Chanlian He ),( Xiaojun Zhang ) 한국인터넷정보학회 2016 KSII Transactions on Internet and Information Syst Vol.10 No.5

        A group signature scheme allows any member to sign on behalf of a group. It is applied to practical distributed security communication environments, such as privacy-preserving, data mining. In particular, the excellent features of group signatures, including membership joining and revocation, anonymity, traceability, non-frameability and controllable linkability, make group signature scheme more attractive. Among these features, non-frameability can guarantee that a member`s signature cannot be forged by any other (including issuer), and controllable linkability supports to confirm whether or not two group signatures are created by the same signer while preserving anonymity. Until now, only Hwang et al.`s group schemes (proposed in 2013 and 2015) can support all of these features. In this paper, we present a new dynamic group signature scheme which can achieve all of the above excellent features. Compared with their schemes, our scheme has the following advantages. Firstly, our scheme achieves more efficient membership revocation, signing and verifying. The cost of update key in our scheme is two-thirds of them. Secondly, the tracing algorithm is simpler, since the signer can be determined without the judging step. Furthermore, in our scheme, the size of group public key and member`s private key are shorter. Lastly, we also prove security features of our scheme, such as anonymity, traceability, non-frameability, under a random oracle model.

      • SCIESCOPUSKCI등재

        An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks

        ( Zhen Zhao ),( Jie Chen ),( Yueyu Zhang ),( Lanjun Dang ) 한국인터넷정보학회 2015 KSII Transactions on Internet and Information Syst Vol.9 No.10

        Although many revocable group signature schemes has been proposed in vehicular ad hoc networks (VANETs), the existing schemes suffer from long computation delay on revocation that they cannot adapt to the dynamic VANETs. Based on Chinese remainder theorem and Schnorr signature algorithm, this paper proposes an efficient revocable group signature scheme in VANETs. In the proposed scheme, it only need to update the corresponding group public key when a member quits the group, and in the meanwhile the key pairs of unchanged group members are not influenced. Furthermore, this scheme can achieve privacy protection by making use of blind certificates. Before joining to the VANETs, users register at local trusted agencies (LTAs) with their ID cards to obtain blind certificates. The blind certificate will be submitted to road-side units (RSUs) to verify the legality of users. Thus, the real identities of users can be protected. In addition, if there is a dispute, users can combine to submit open applications to RSUs against a disputed member. And LTAs can determine the real identity of the disputed member. Moreover, since the key pairs employed by a user are different in different groups, attackers are not able to track the movement of users with the obtained public keys in a group. Furthermore, performance analysis shows that proposed scheme has less computation cost than existing schemes.

      • KCI등재

        바이오메트릭 인증 기반의 동적 그룹 서명 기법

        윤성현 한국융합학회 2016 한국융합학회논문지 Vol.7 No.1

        대리 인증은 제 3자에게 자신의 인증 정보를 제공하여 본인 대신 인증을 받도록 하는 것으로, 패스워드와 같이 내가 기억하는 것에 기반을 둔 인증 방법은 이러한 공격에 취약하다. 바이오메트릭 인증은 사람마다 고유한 바이오메트릭 데이터를 이용하기 때문에 대리 인증의 위험을 최소화할 수 있다. 그룹 인증은 그룹 멤버들이 해당 그룹에 속해 있음을 증명하는 것이다. 전자투표, 모바일 회의와 같이 멤버의 수가 동적으로 변하는 응용에서는 그룹 상태의 변화를 실시간으로 반영하는 새로운 인증 기법이 필요하다. 본 논문에서는 바이오메트릭 인증 기반의 동적 그룹 서명 기법을 제안한다. 제안한 기법은 바이오메트릭 키 생성, 그룹 공통키 생성, 그룹 서명 생성, 그룹 서명 검증 그리고 멤버 업데이트 프로토콜로 구성된다. 제안한 멤버 업데이트 프로토콜은 기존 멤버의 공모 공격으로부터 안전하고 그룹 상태를 실시간으로 반영한다. In a delegate authentication, a user can lend his/her own authentication data to the third parties to let them be authenticated instead of himself/herself. The user authentication schemes based on the memory of unique data such as password, are vulnerable to this type of attack. Biometric authentication could minimize the risk of delegate authentication since it uses the biometric data unique by each person. Group authentication scheme is used to prove that each group member belongs to the corresponding group. For applications such as an electronic voting or a mobile meeting where the number of group members is changing dynamically, a new group authentication method is needed to reflect the status of group in real time. In this paper, we propose biometric authentication based dynamic group signature scheme. The proposed scheme is composed of biometric key generation, group public key creation, group signature generation, group signature verification and member update protocols. The proposed member update protocol is secure against colluding attacks of existing members and could reflect group status in real time.

      • KCI등재

        SIGNATURAL APPLICATIONS OF THE FRICKE GROUP ΓF (N)

        Aziz Buy¨ ukkarag ¨ oz,Erdal Unl ¨ uyol 호남수학회 2022 호남수학학술지 Vol.44 No.2

        In this paper, we establish the Fricke Group ΓF (N) which is a new special group of Non-Euclidean Crystallograhic (NEC) group. We obtain this group whose congruence subgroup Γ0(N) is expanded with Fricke reflection F(z) = 1Nz¯. Then, we research and calculate the structure of signature and fundamental domain of this group. And then, we calculate the number of boundary components in the signature for this group. Finally, we find the 2, 3, ∞ valued link periods of these boundary components with the H. Jaffee technique.

      • KCI등재

        최근 제안된 두 그룹서명기법의 암호분석

        하등과(DengKe Ha),김기태(KiTae Kim),양대헌(DaeHun Nyang),이경희(KyungHee Lee) 한국정보보호학회 2010 정보보호학회논문지 Vol.20 No.5

        연결불가능성(unlinkability)과 추적불가능성(traceability)은 그룹서명이 만족해야 하는 기본적인 요구사항이다. 본 논문에서 최근 Lee등과 Zhu등에 의해서 제안된 두 그룹 서명기법들이 갖는 취약점을 분석하였다. Lee등의 기법은 합법적인 서명자가 생성한 서명을 검증할 수 없는 설계상의 치명적인 문제를 갖고 있으며, 검증과정이 안고 있는 문제와 별개로 동일한 서명자가 생성한 서명을 항상 링크할 수 있음을 보인다. 또, Zhu등의 그룹서명기법에서 그룹의 관리자가 추적할 수 없도록 서명을 생성하는 것이 가능함을 보이고, 저자들의 주장과 달리, 그들의 기법이 전방향 안전성을 만족하지 않음을 보인다. Unlinkability and traceability are basic security requirements of a group signature scheme. In this paper, we analyze two recent group signature schemes, Lee et al.'s scheme and Zhu et al.'s scheme. We show that Lee et al.’s scheme does not work correctly. Further, it fails to meet unlinkability, that is, anyone who intercepts or receives group signatures are able to check if they are from the same signer. We also show that Zhu et al.'s scheme is unable to satisfy traceability, that is, a malicious group member can generate valid group signatures that cannot be opened. Moreover, once becoming group member, the malicious group member will never be revoked from group. Besides, Zhu et al.'s scheme fails to satisfy forward security, a requirement claimed by authors.

      • KCI등재

        Revocation Protocol for Group Signatures in VANETs: A Secure Construction

        ( Nur Fadhilah Mohd Shari ),( Amizah Malip ),( Wan Ainun Mior Othman ) 한국인터넷정보학회 2020 KSII Transactions on Internet and Information Syst Vol.14 No.1

        Vehicular ad hoc networks (VANETs) enable wireless communication between vehicles and roadside infrastructure to provide a safer and more efficient driving environment. However, due to VANETs wireless nature, vehicles are exposed to several security attacks when they join the network. In order to protect VANETs against misbehaviours, one of the vital security requirements is to revoke the misbehaved vehicles from the network. Some existing revocation protocols have been proposed to enhance security in VANETs. However, most of the protocols do not efficiently address revocation issues associated with group signature-based schemes. In this paper, we address the problem by constructing a revocation protocol particularly for group signatures in VANETs. We show that this protocol can be securely and efficiently solve the issue of revocation in group signature schemes. The theoretical analysis and simulation results demonstrate our work is secure against adversaries and achieves performance efficiency and scalability.

      • KCI등재

        Securing Anonymous Authenticated Announcement Protocol for Group Signature in Internet of Vehicles

        ( Nur Afiqah Suzelan Amir ),( Amizah Malip ),( Wan Ainun Mior Othman ) 한국인터넷정보학회 2020 KSII Transactions on Internet and Information Syst Vol.14 No.11

        Announcement protocol in Internet of Vehicles (IoV) is an intelligent application to enhance public safety, alleviate traffic jams and improve transportation quality. It requires communication between vehicles, roadside units and pedestrian to disseminate safety-related messages. However, as vehicles connected to internet, it makes them accessible globally to a potential adversary. Safety-related application requires a message to be reliable, however it may intrude the privacy of a vehicle. Contrarily, if some misbehaviour emerges, the malicious vehicles must be able to traceable and revoke from the network. This is a contradiction between privacy and accountability since the privacy of a user should be preserved. For a secure communication among intelligent entities, we propose a novel announcement protocol in IoV using group signature. To the best of our knowledge, our work is the first comprehensive construction of an announcement protocol in IoV that deploys group signature. We show that our protocol efficiently solves these conflicting security requirements of message reliability, privacy and accountability using 5G communication channel. The performance analysis and simulation results signify our work achieves performance efficiency in IoV communication.

      • A Research Survey of Ring Signature Scheme and Implementation Issues

        F. A. Alahmari,Turki. A. Alqarni,Jayaprakash Kar 보안공학연구지원센터 2016 International Journal of Security and Its Applicat Vol.10 No.6

        In this paper, we have presented a study on traditional group signatures, which is the Ring Signature T out of n threshold and discuss its implementation issues. Also, we outline the security issues. In threshold Signature Scheme the information can be encrypted and decrypted, only if T numbers out of n numbers (t<n) in the group use their secret keys. As compare to the traditional ring signature scheme, it is more efficient that can prevent spurious or fake messages issued in the name of a reputed group by a compromised personnel in the group.

      • SCIESCOPUSKCI등재

        SURFACE BUNDLES OVER SURFACES WITH A FIXED SIGNATURE

        Lee, Ju A Korean Mathematical Society 2017 대한수학회지 Vol.54 No.2

        The signature of a surface bundle over a surface is known to be divisible by 4. It is also known that the signature vanishes if the fiber genus ${\leq}2$ or the base genus ${\leq}1$. In this article, we construct new smooth 4-manifolds with signature 4 which are surface bundles over surfaces with small fiber and base genera. From these we derive improved upper bounds for the minimal genus of surfaces representing the second homology classes of a mapping class group.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼