236 results on '"Digital credential"'
Search Results
2. Competency frameworks, alternative credentials and the evolving relationship of higher education and employers in recognizing skills and achievements
- Author
-
Braxton, Sherri Nicole
- Published
- 2023
- Full Text
- View/download PDF
3. POSTER Towards a Privacy – Respectful Telematic Verification System for Vehicle and Driver Authorizations
- Author
-
González-Tablas, Ana I., Alcaide, Almudena, Suarez-Tangil, Guillermo, de Fuentes, José M., Barroso-Perez, Israel, Akan, Ozgur, Series editor, Bellavista, Paolo, Series editor, Cao, Jiannong, Series editor, Dressler, Falko, Series editor, Ferrari, Domenico, Series editor, Gerla, Mario, Series editor, Kobayashi, Hisashi, Series editor, Palazzo, Sergio, Series editor, Sahni, Sartaj, Series editor, Shen, Xuemin (Sherman), Series editor, Stan, Mircea, Series editor, Xiaohua, Jia, Series editor, Zomaya, Albert, Series editor, Coulson, Geoffrey, Series editor, Puiatti, Alessandro, editor, and Gu, Tao, editor
- Published
- 2012
- Full Text
- View/download PDF
4. Ubiquitous Privacy-Preserving Identity Managment
- Author
-
Verslype, Kristof, Decker, Bart De, Jajodia, Sushil, Series editor, Samarati, Pierangela, Series editor, and Cimato, Stelvio, Series editor
- Published
- 2008
- Full Text
- View/download PDF
5. Sistema de Identidad Digital Soberana y Descentralizada basada en Blockchain
- Author
-
Fraga-Lamas, Paula, Universidade da Coruña. Facultade de Informática, Fiaño Rodríguez, Jacobo, Fraga-Lamas, Paula, Universidade da Coruña. Facultade de Informática, and Fiaño Rodríguez, Jacobo
- Abstract
[Resumen]: Este TFG investiga las cualidades y características de SSI (Self-Sovereign Identity), un nuevo e innovador paradigma de identidad digital, y de la tecnología Blockchain. El objetivo es desarrollar una aplicación que permita ayudar a la situación en la que se encuentran los refugiados ucranianos tras el conflicto bélico surgido el pasado mes de febrero de 2022. Esta aplicación permite la creación de diversos tipos de credenciales digitales y el registro de las ayudas enviadas a cada refugiado. Para el desarrollo de esta, se hace uso de el framework Indy de la fundación Hyperledger, una iniciativa creada por la Linux Foundation para la creación de estándares y herramientas blockchain., [Abstract]: This degree’s dissertation investigates the advantages and characteristics of SSI (Self- Sovereign Identity), a new and innovative paradigm of digital identity and Blockchain technology. The objective is to develop an application to help the situation in which Ukrainian refugees find themselves after the war conflict that arose last February 2022. This application allows the creation of various types of digital credentials and the registration of aid sent to each refugee. For the development of this application, we make use of the Indy framework of the Hyperledger Foundation, an initiative created by the Linux Foundation for the creation of blockchain standards and tools.
- Published
- 2022
6. Preventing Unofficial Information Propagation
- Author
-
Le, Zhengyi, Ouyang, Yi, Xu, Yurong, Ford, James, Makedon, Fillia, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, Qing, Sihan, editor, Imai, Hideki, editor, and Wang, Guilin, editor
- Published
- 2007
- Full Text
- View/download PDF
7. Traust: A Trust Negotiation Based Authorization Service
- Author
-
Lee, Adam J., Winslett, Marianne, Basney, Jim, Welch, Von, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Dough, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, Stølen, Ketil, editor, Winsborough, William H., editor, Martinelli, Fabio, editor, and Massacci, Fabio, editor
- Published
- 2006
- Full Text
- View/download PDF
8. The File Structure of OpenSSH
- Author
-
Stahnke, Michael
- Published
- 2006
- Full Text
- View/download PDF
9. Secure Role Activation and Authorization in the Enterprise Environment
- Author
-
Lui, Richard W. C., Hui, Lucas C. K., Yiu, S. M., Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Dough, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Chadwick, David, editor, and Zhao, Gansen, editor
- Published
- 2005
- Full Text
- View/download PDF
10. Business to Business Transaction Modeling and WWW Support
- Author
-
Barcellos Costa, Mateus, Ferreira Resende, Rodolfo, Halfeld Ferrari Alves, Mírian, Vieira Segatto, Marcelo, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Dough, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Desel, Jörg, editor, Pernici, Barbara, editor, and Weske, Mathias, editor
- Published
- 2004
- Full Text
- View/download PDF
11. Authenticated Dictionaries for Fresh Attribute Credentials
- Author
-
Goodrich, Michael T., Shin, Michael, Tamassia, Roberto, Winsborough, William H., Goos, Gerhard, editor, Hartmanis, Juris, editor, van Leeuwen, Jan, editor, Nixon, Paddy, editor, and Terzis, Sotirios, editor
- Published
- 2003
- Full Text
- View/download PDF
12. Usability Evaluation of the Mobile Application for The Virtual Mobility Learning Hub
- Author
-
Silviu Vert, Radu Vasiu, Daniela Stoica, Victor Holotescu, Diana Andone, Oana Rotaru, and Vlad Mihaescu
- Subjects
Virtual mobility ,Multimedia ,business.industry ,Interface (Java) ,Computer science ,Collaborative learning ,Usability ,Connectivism ,computer.software_genre ,User experience design ,Digital credential ,business ,Erasmus+ ,computer - Abstract
The use of MOOCs (Massive Online Open Courses) has become very popular in the past few years. Such courses can teach a large variety of skills, including the basics of virtual mobilities, both for students and teachers. The Open VMLH (Virtual Mobility Learning Hub) is an innovative multilingual environment which was created as part of the Erasmus+ Open Virtual Mobility project, with the purpose to promote collaborative learning, social connectivism and networking as an instructional method, OERs as the main content, and open digital credentials. In this paper, we will present the usability evaluation of the Open VMLH mobile application, a mix of heuristic and cognitive evaluation methods. Some of the issues discovered are related to the general interface and functionality of the mobile application, while others are related to the structure of the courses and the implementation of the content, but just a couple of them are critical for the user experience.
- Published
- 2020
- Full Text
- View/download PDF
13. Mostla for engineering education: Part 1 initial results
- Author
-
David Zambrano, Ruben Morales-Menendez, Marcela Hernandez-de-Menendez, and Irving Hidrogo
- Subjects
Emerging technologies ,Process (engineering) ,Best practice ,05 social sciences ,050301 education ,Context (language use) ,Experiential learning ,Industrial and Manufacturing Engineering ,03 medical and health sciences ,0302 clinical medicine ,Engineering education ,Digital credential ,Modeling and Simulation ,Engineering ethics ,030212 general & internal medicine ,Sociology ,0503 education ,Implementation - Abstract
Tecnologico de Monterrey launched Mostla, an experiential learning space devoted to exploring and working with the emerging technologies that have the greatest potential to create better educational practices or reinvent education through novel ways of learning and teaching. In this article, we describe strategic projects in various disciplines and at different cognitive levels. These include those that arise from the experiments performed by faculty and students and those that are deployed at the institutional level. Virtual reality zones, collaborative virtual reality, I 360° courses, Blockchain for digital credentials, and digital tutors are among the institutional projects described in this work with which Mostla has been involved. Also, several educational projects developed by students and professors are described in detail. We include a review of the implementation processes of emerging technologies to provide a perspective on the practices that can help integrate technology into an educational context. The University of Technology, South Africa, the Technology-Enabled Learning Implementation Handbook, and Queensland Secondary School are among the organizations and resources consulted. The Mostla implementation process is also explained in detail. Its four-stage process includes knowing about the technology, experimenting with it, imagining new possibilities, and creating solutions. The implementation of technology in the education arena can be challenging. It is important to be aware of what others have done successfully to adopt advances that improve the teaching–learning process. Commitment at all the university levels, as well as the planning and incorporation strategies, the right infrastructure to support the implementations, the training in the technology provided to the community of users, and the development of engaging activities, are among the best practices encountered in the literature review which we report in this work.
- Published
- 2020
- Full Text
- View/download PDF
14. Academic Certification using Blockchain: Permissioned versus Permissionless Solutions
- Author
-
Olga Giraldo, Carlos Castro-Iragorri, and Federico Lopez-Gomez
- Subjects
Process management ,Blockchain ,Process (engineering) ,Digital credential ,Computer science ,T1-995 ,Certification ,Technology (General) ,Complement (complexity) - Abstract
Understanding the challenges of implementing blockchain solutions is an important step toward scaling and adopting the technology. This paper analyses the adoption of blockchain technology in the management of academic certificates. In this use case, we identify certification providers that have adopted a permissionless approach and consortiums of academic institutions that are in the process of building permissioned networks. We explore the challenges faced by both approaches and obtain information from competing projects to provide a preliminary approach for cost-benefit analysis that could potentially be applied for similar blockchain projects. For the management of academic certificates, we find that beyond the cost of implementing the technology there are additional elements of critical importance for adoption. For example, if blockchain-enabled certificates will replace notarized documents, how do they complement other forms of digital credentials, the ease of integration to existing administrative records within institutions and if they are a viable first step toward a more comprehensive, efficient and reliable systems to share information among institutions.
- Published
- 2020
- Full Text
- View/download PDF
15. Taking a Student-Centred Approach to Alternative Digital Credentials
- Author
-
Fiona A. McArthur and Sharon Lauricella
- Subjects
Human–computer interaction ,Digital credential ,Computer science ,Student centred - Abstract
As the acquisition of microcredentials becomes a more common practice, the authors foresee that there will emerge a variety of ways in which students can acquire microcredentials; such acquisition may manifest across multiple academic courses, programs, or experiences. In this chapter, they address how microcredentials are incorporated into and assessed across multiple pathways at their institution. These pathways include options for self-study, integrated academic programming, and co-curricular activities. The approach to both microcredentials and this chapter is student-focused. Rather than placing attention upon the revenue generation potential of microcredentials, this chapter addresses the methods through which universities can serve students in their goals to attain and demonstrate skills associated with microcredentials.
- Published
- 2022
- Full Text
- View/download PDF
16. Impacting Practice
- Author
-
Mark Otter, Jane Violette, and Julie Thompson Keane
- Subjects
Digital credential ,business.industry ,Internet privacy ,Sociology ,Social learning ,business - Abstract
This chapter follows the journey of Participate, and diverse organizations within its platform, utilizing a peer review micro-credential system through adult learner research, product development, and design iterations. Throughout the past eight years, Participate has developed and tested various peer review structures where learners and reviewers leverage chat functionality to provide real-time formative feedback and collaborate to build new ideas together throughout the micro-credential, not just at the end in summative review. This chapter covers the evolution of the design and development of digital credentials to support social learning, provide evidence of competencies and impact, and create the foundation for reputation building and trust in an online community of practice (CoP).
- Published
- 2022
- Full Text
- View/download PDF
17. Sistema de Identidad Digital Soberana y Descentralizada basada en Blockchain
- Author
-
Fiaño Rodríguez, Jacobo, Fernández-Caramés, Tiago M., Fraga-Lamas, Paula, and Universidade da Coruña. Facultade de Informática
- Subjects
Refugees ,Blockchain ,Credencial digital ,Indy ,Decentralization ,Descentralización ,Hyperledger ,Self-Sovereign Identity ,Refugiados ,Digital credential ,Identidad Digital Auto-soberana - Abstract
[Resumen]: Este TFG investiga las cualidades y características de SSI (Self-Sovereign Identity), un nuevo e innovador paradigma de identidad digital, y de la tecnología Blockchain. El objetivo es desarrollar una aplicación que permita ayudar a la situación en la que se encuentran los refugiados ucranianos tras el conflicto bélico surgido el pasado mes de febrero de 2022. Esta aplicación permite la creación de diversos tipos de credenciales digitales y el registro de las ayudas enviadas a cada refugiado. Para el desarrollo de esta, se hace uso de el framework Indy de la fundación Hyperledger, una iniciativa creada por la Linux Foundation para la creación de estándares y herramientas blockchain. [Abstract]: This degree’s dissertation investigates the advantages and characteristics of SSI (Self- Sovereign Identity), a new and innovative paradigm of digital identity and Blockchain technology. The objective is to develop an application to help the situation in which Ukrainian refugees find themselves after the war conflict that arose last February 2022. This application allows the creation of various types of digital credentials and the registration of aid sent to each refugee. For the development of this application, we make use of the Indy framework of the Hyperledger Foundation, an initiative created by the Linux Foundation for the creation of blockchain standards and tools. Traballo fin de grao (UDC.FIC). Enxeñaría Informática. Curso 2021/2022
- Published
- 2022
18. A Guide to Innovation in the Adoption of Alternative Digital Credentials
- Author
-
Gary W. Matkin
- Subjects
business.industry ,Digital credential ,Political science ,Internet privacy ,business - Abstract
This chapter provides a guidance to universities that desire to adopt quality standards and effective procedures for the issuance of alternative digital credentials (ADCs). Its underlying message is that universities must become involved in issuing ADCs if they are to continue to serve the public in relevant ways. It lists the strong reasons for the institutional adoption of ADCs, the barriers to adoption, and then provides advice on how to design an institutional icon (badge), criteria for the issuance of ADCs, the standardization of ADC metadata, choosing an ADC platform, establishing governance and oversight, and establishing an administrative structure. This chapter argues strongly for the adoption of competency-based assessments in contrast to assessments focused only on learning achievement assessments. This comprehensive guide is based on the experience of three universities which have successfully implemented comprehensive ADC issuance programs.
- Published
- 2022
- Full Text
- View/download PDF
19. Alternative Digital Credentials in Higher Education
- Author
-
Courtney Breckenridge, Tony Fuhrmann, Wyatt E. Bridger, Mary Ettling, and Robert P. Dixon
- Subjects
Bridging (networking) ,Higher education ,Digital credential ,business.industry ,Workforce ,Public relations ,business - Abstract
Alternative digital credentials (ADCs), also known as digital badges, demonstrate great promise as a strategy for closing the skills gap and supporting the alignment of industry skills with traditional and nontraditional higher education programs. The authors seek to highlight advances in ADC development in a public university setting, demonstrating how higher education institutions can weave ADCs into both traditional classrooms and larger community initiatives such as workforce development and non-credit offerings. The chapter details the institution's ADC pathway from conception to a workforce development project awarded in response to the COVID-19 pandemic including key project objectives, strategies, and best practices. The authors also discuss the use of existing learning resources and tools such as EMSI, Jove, and augmented reality technology, including learner reviews from current program participants. Finally, institutional strategies for prior learning assessment and integration of digital badges into undergraduate degree programs are discussed.
- Published
- 2022
- Full Text
- View/download PDF
20. STANDARDS AND BEST PRACTICES OF ALTERNATIVE DIGITAL CREDENTIALS FOR FORMAL AND NON-FORMAL EDUCATION: CASE DEVELOPED AT THE CONTINENTAL UNIVERSITY
- Author
-
Miguel Cordova
- Subjects
business.industry ,Formal education ,Digital credential ,Best practice ,Sociology ,Public relations ,business - Published
- 2021
- Full Text
- View/download PDF
21. The Trust over IP Stack
- Author
-
John Jordan, Matthew Davie, Darrell O'Donnell, Dan Gisolfi, Daniel H. Hardman, and Drummond Reed
- Subjects
Network architecture ,Computer Networks and Communications ,Computer science ,computer.internet_protocol ,Network packet ,business.industry ,Public key infrastructure ,Internet protocol suite ,Digital credential ,Management of Technology and Innovation ,Trust management (information system) ,The Internet ,Verifiable secret sharing ,Safety, Risk, Reliability and Quality ,business ,Law ,computer ,Computer network - Abstract
This article defines a four-layer architectural stack called the ToIP stack for establishing trust between peers over the Internet and other digital networks. Patterned after the TCP/IP stack that standardized packet exchange and created the Internet, the ToIP stack is a decentralized architecture that encompasses business, legal, and technological requirements. Layer One establishes decentralized trust roots using decentralized identifiers (DIDs), an emerging W3C standard for decentralized PKI. Layer Two is the DIDComm protocol, a transport-independent protocol that uses DIDs to form and communicate over a cryptographically secure connection. Layer Three is a suite of credential exchange protocols based on the W3C Verifiable Credentials standard for cryptographically verifiable digital credentials. Layer Four adds cryptographically verifiable governance frameworks using a metamodel for describing the business, legal, and technical policies under which a peer is operating as an issuer, holder, or verifier of digital credentials. This governance metamodel can be applied at all four Layers of the stack, producing a parallel ToIP Governance Stack that fully integrates the non-technical dimensions of trust establishment. Further work on defining, testing, and integrating the ToIP stack is planned for a new project at the Linux Foundation.
- Published
- 2019
- Full Text
- View/download PDF
22. Online-Only International Conferences: Strategies for Maintaining Community
- Author
-
Daniel L. Hoffman, Seungoh Paek, Bert Y. Kimura, and Curtis Ho
- Subjects
Best practice ,Sense of community ,Virtual conference ,050801 communication & media studies ,computer.software_genre ,Education ,0508 media and communications ,Videoconferencing ,Digital credential ,Orientation (mental) ,Sociology ,business.industry ,Column: ICT International ,05 social sciences ,Educational technology ,050301 education ,Online conference ,Public relations ,Computer Science Applications ,Professional meetings ,The Internet ,business ,0503 education ,computer - Abstract
While many academic conferences are transitioning to online events, this article aims to share several strategies used by the organizers of a well-established online-only conference. The Teaching, Colleges, and Community (TCC) Worldwide Online Conference recently celebrated its 25th anniversary. After a brief review of TCC’s history, four strategies that organizers have identified as helping conference goers feel oriented, welcomed, connected and engaged are described. These strategies include offering a “pre-conference” orientation, including regional keynote speakers, creating opportunities for informal exchange, and encouraging participation with digital credentials.
- Published
- 2021
- Full Text
- View/download PDF
23. Advancing Sustainable Educational Ecosystems with Open Digital Credentials and Badges
- Author
-
Daniel Hickey and Ilona Buchem
- Subjects
Digital credential ,business.industry ,Internet privacy ,Business - Published
- 2021
- Full Text
- View/download PDF
24. Blockchain, Self-Sovereign Identity and Digital Credentials: Promise Versus Praxis in Education
- Author
-
Lluís Ariño, Alex Grech, Ira Sood, Tampere University, and Information and Knowledge Management
- Subjects
blockchain ,Blockchain ,Education -- Government policy ,media_common.quotation_subject ,Lifelong learning ,Internet privacy ,DLT ,02 engineering and technology ,digital credentials ,Digital credential ,0502 economics and business ,0202 electrical engineering, electronic engineering, information engineering ,Online identities ,Education policy ,Digital badges ,media_common ,Education -- Effect of technological innovations on ,education ,Praxis ,lcsh:T58.5-58.64 ,lcsh:Information technology ,business.industry ,Corporate governance ,05 social sciences ,Educational innovations ,020207 software engineering ,222 Other engineering and technologies ,Public good ,Digital identity ,Blockchains (Databases) ,self-sovereign identity ,Business ,050203 business & management ,policy - Abstract
Blockchain’s versatility is primarily due to its immutable and almost indestructible nature. These attributes have caught the attention of researchers and developers interested in applications and environments where the need for the integrity of identity and content are as paramount as the safe delivery and record of transactions. Self-sovereign digital identity in particular is often cited as a human right that nation states need to embrace with as much conviction as education and lifelong learning are considered to be a public good. Although the blockchain has long been identified as an opportunity for driving much-needed change in the core processes of the education sector, use cases to date have been limited in scope and execution, with blockchain advocates and education policy makers seemingly disconnected on fundamental issues such as governance, self-sovereignty, interoperability, choice of blockchain platforms and overall trust in standards and the integrity of the infrastructure. This article is primarily interested in the affordances of the technology as a public good for the education sector. It levers on the lead author’s perspective as a mediator between the blockchain and education sectors in Europe on high-profile blockchain in education projects to provide a snapshot of the challenges and workable solutions in the blockchain-enabled, European digital credentials sector., peer-reviewed
- Published
- 2021
- Full Text
- View/download PDF
25. Digital Credentials in Higher Education Institutions: A Literature Review
- Author
-
Hans Pongratz, Matthias Gottlieb, and Elena Wolz
- Subjects
Higher education ,business.industry ,Digital credential ,Research community ,Political science ,Context (language use) ,Public relations ,Certificate ,business ,Graduation - Abstract
Digitalization is an essential driver for change, also influencing universities in their operation. However, the graduation certificate is still paper-based and does not fit employers’ digitized recruitment processes. Digitizing the graduation certificate is overdue to align with the digitized processes of employers and universities. However, there is only a few research on that issue. This paper aims to conduct a systematic literature analysis. Therefore, we investigated 147 articles in the context of research on digital credentials. The results show that, although there is an increasing interest in this research area, the research community lacks an unique understanding of digital credentials. The paper gives an overview of research made so far and contributes to identifying research gaps in the context of digital credentials.
- Published
- 2021
- Full Text
- View/download PDF
26. Fusion of Blockchain Technology with 5G: A Symmetric Beginning
- Author
-
Suneeta Satpathy, Satyasundara Mahapatra, and Anupam Singh
- Subjects
Authentication ,Blockchain ,Computer science ,Reliability (computer networking) ,Computer security ,computer.software_genre ,law.invention ,law ,Digital credential ,Gadget ,CLARITY ,computer ,Strengths and weaknesses ,5G - Abstract
Nowadays, Blockchain technology has been proved to be the imperative and innovatory technological gadget enabling clarity and safety measures in terms of digital credentials and authentication for both users and business organizations. In addition to the technological invention, 5G mobile networks have augmented performance improvements in network communication technology, and IoT has come forward for adding new value to it by establishing the connection among millions of smart diversified objects that can transfer data among each other at a higher speed. But 5G technology applications are expected to face several challenges as the current network technology and IoT-based systems are working with a principle of centralization. Such limitations of 5G-enabled IoT devices can be taken care of with the integration of Blockchain technology into it that comes with default features like steadiness, reliability, seclusion, origin backtracking as well as digital proof of identity. Although integration of 5G technology with Blockchain can have endless potential in many business industry applications, still it is the need of the hour to give an impending focus into the areas of its application, benefits, security measures and challenges. In this chapter, the foundational ideas of both 5G and Blockchain technology have been narrated along with their complementary strength and weakness in various application domains followed by apparent attractiveness of application areas so that appropriateness of 5G with Blockchain can open up new research directions as well as future service-oriented applications for upcoming communicational network systems.
- Published
- 2021
- Full Text
- View/download PDF
27. Blockchain-based Micro-credentials: Design, Implementation, Evaluation and Adoption
- Author
-
David Sundaram, Shohil Kishore, Udayangi Perera Muthupoltotage, Johnny Chan, and Nick Young
- Subjects
Blockchain ,Computer science ,business.industry ,Digital credential ,Design science ,Software engineering ,business ,Implementation evaluation - Published
- 2021
- Full Text
- View/download PDF
28. Multi-negotiation targets in Automated Trust Negotiation over TrustBuilder2 framework.
- Author
-
Orkphol, Korawit and Li Jianli
- Abstract
Current Automated Trust Negotiation (ATN) is limited to handle only one negotiation target at a time and performed separately, it may lead to disclose duplicate credentials or duplicate credential requests, when it wants to handle more than one negotiation target, which prolongs negotiation time and consumes unnecessary data transfer between the client and the server. The solution is proposed by inventing a repository, called “the Common Disclosure”, for accumulating every unique credential that has been disclosed in every negotiation step and requires additional verification methods for preventing duplicate disclosures. This solution is primarily implemented over TrustBuilder2 Framework which needs to be technically modified to handle multi-negotiation targets and associated with the Common Disclosure. This solution leads to introduce the Combined Negotiation approach which can handle multi-negotiation targets efficiently. [ABSTRACT FROM PUBLISHER]
- Published
- 2012
29. Blockchain-Based Verifiable Credential Sharing with Selective Disclosure
- Author
-
Hye-Young Paik, Qinghua Lu, Rahma Mukta, James Martens, and Salil S. Kanhere
- Subjects
0303 health sciences ,Information privacy ,Computer science ,Throughput ,0102 computer and information sciences ,Computer security ,computer.software_genre ,01 natural sciences ,Credential ,ComputingMilieux_MANAGEMENTOFCOMPUTINGANDINFORMATIONSYSTEMS ,03 medical and health sciences ,Digital signature ,010201 computation theory & mathematics ,Digital credential ,Identity (object-oriented programming) ,Verifiable secret sharing ,computer ,Selective disclosure ,030304 developmental biology - Abstract
Sharing credentials could raise privacy concerns. For digital credentials to be widely accepted, there is a need for an end-to-end system that provides (i) secure verification of the participant identities and credentials to increase trust, and (ii) a data minimisation mechanism to reduce the risk of oversharing the credential data. This paper proposes CredChain, a blockchain-based Self-Sovereign Identity (SSI) platform architecture that allows secure creation, sharing and verification of credentials. Beyond the verification of identities and credentials, a flexible selective disclosure solution is proposed using redactable signatures. The credentials are managed through a decentralised application/wallet which allows users to store their credential data privately under their full control and re-use as necessary. Our evaluation results show that CredChain architecture is feasible, secure and exhibits the level of performance that is within the expected benchmarks of the well-known blockchain platform, Parity Ethereum.
- Published
- 2020
- Full Text
- View/download PDF
30. Trust-by-Design: Evaluating Issues and Perceptions within Clinical Passporting
- Author
-
Will Abramson, William J. Buchanan, and Nicole van Deursen
- Subjects
FOS: Computer and information sciences ,Time-out ,Computer Science - Cryptography and Security ,media_common.quotation_subject ,Identity (social science) ,Cyber-security ,Computer Science - Computers and Society ,Digital credential ,Perception ,Health care ,Computers and Society (cs.CY) ,Centre for Distributed Computing, Networking and Security ,Sociology ,Set (psychology) ,Research question ,General Environmental Science ,media_common ,ComputingMilieux_THECOMPUTINGPROFESSION ,business.industry ,Public relations ,AI and Technologies ,General Earth and Planetary Sciences ,eHealth ,Bureaucracy ,business ,Cryptography and Security (cs.CR) - Abstract
A substantial administrative burden is placed on healthcare professionals as they manage and progress through their careers. Identity verification, pre-employment screening and appraisals: the bureaucracy associated with each of these processes takes precious time out of a healthcare professional's day. Time that could have been spent focused on patient care. In the midst of the COVID-19 crisis, it is more important than ever to optimize these professionals' time. This paper presents the synthesis of a design workshop held at the Royal College of Physicians of Edinburgh (RCPE) and subsequent interviews with healthcare professionals. The main research question posed is whether these processes can be re-imagined using digital technologies, specifically Self-Sovereign Identity? A key contribution in the paper is the development of a set of user-led requirements and design principles for identity systems used within healthcare. These are then contrasted with the design principles found in the literature. The results of this study confirm the need and potential of professionalising identity and credential management throughout a healthcare professional's career.
- Published
- 2020
31. The Challenge of Digital Credentials: How Should Universities Respond?
- Author
-
Gary W. Matkin
- Subjects
Focus (computing) ,Higher education ,Regional development ,business.industry ,Digital credential ,Political science ,Organizational structure ,Public relations ,business ,Credentialing - Abstract
Digital credentialing is changing higher education across the world in significant ways and represents an institutional imperative for all colleges and universities. Higher education institutions will have to make decisions about their involvement, or lack of involvement, in this movement. Digital credentials (in this chapter called “Alternative Digital Credentials,” or (ADCs) call for institutions to focus on serving the needs both of students and employers by attesting to workplace relevant skills and competencies. This shift has a profound impact on the relationship between students and institutions, institutions and regional development, pedagogy, organizational structure, and faculty roles. This chapter briefly describes ADCs, the benefits of serious involvement in issuing ADCs, and focuses on some of the most difficult challenges faced by higher education as it considers deeper engagement in ADCs. In addition, this chapter is founded on, and extends, a report issued by ICDE in January 2019 which describes the steps and challenges facing institutions which want to become involved in ADCs (Matkin et al., 2019).
- Published
- 2020
- Full Text
- View/download PDF
32. Semantic Competency Directory for Constructive Alignment in Digital Learning Designs and Systems
- Author
-
Johannes Konert and Ilona Buchem
- Subjects
Virtual mobility ,Graph database ,Computer science ,business.industry ,Constructive alignment ,Context (language use) ,Directory ,computer.software_genre ,Digital credential ,User interface ,Digital learning ,Software engineering ,business ,computer - Abstract
The paper describes the semantic competency directory as a technology which can be used to support constructive alignment in digital learning designs and systems. This article describes the competency directory developed in the Open Virtual Mobility project which can be used to align competencies (learning objectives) with learning activities, e-assessment and digital credentials (Open Badges). We describe technical considerations, requirements and the implementation of the competency directory with three components, i.e. Node.js-based backend with REST API, Neo4j graph database and a web-based user interface which fetches information from the REST-API backend. The paper demonstrates the value of the competency directory for support of constructive alignment in learning designs and systems especially in context of competency alignment in digital credentials.
- Published
- 2020
- Full Text
- View/download PDF
33. Sharing Achievement Through Digital Credentials: Are Universities Ready for the Transparency Afforded by a Digital World?
- Author
-
Trina Jorre de St Jorre
- Subjects
Design assessment ,Scrutiny ,business.industry ,media_common.quotation_subject ,Public relations ,Transparency (behavior) ,Task (project management) ,Consistency (negotiation) ,Work (electrical) ,Digital credential ,Quality (business) ,business ,Psychology ,media_common - Abstract
Social and professional platforms have changed the ways in which we connect and share, but most universities still evidence and communicate achievement in the same ways as they have for decades. Digital credentials have emerged as a way of sharing more detailed achievement than is possible through a grade or academic transcript including the circumstances of achievement (standards and criteria) and the evidence that justified it (student work). Achievement can also easily shared through social and professional platforms. Where digital credentials are associated with meaningful assessment they can be used to provide graduates with rich evidence of achievement that might help them to gain opportunities. However, public sharing also means that the content and quality of student work, and the consistency of judgements made, are open to scrutiny by a much broader audience. This has implications beyond the assessment task: for students (whose work and achievement is shared); for teachers (who design assessment and make judgements); and for institutions (who are held accountable for quality and consistency). This chapter will consider the transparency associated with current assessment practices, the benefits and risks associated with use of digital credentials to denote student achievement, and the readiness of universities for transparent assessment.
- Published
- 2020
- Full Text
- View/download PDF
34. Issue secure digital credentials using technology behind bitcoin
- Author
-
Joan Hope
- Subjects
Digital credential ,Computer science ,0211 other engineering and technologies ,0202 electrical engineering, electronic engineering, information engineering ,020206 networking & telecommunications ,021107 urban & regional planning ,02 engineering and technology ,Computer security ,computer.software_genre ,computer - Published
- 2017
- Full Text
- View/download PDF
35. The potential of digital credentials to engage students with capabilities of importance to scholars and citizens
- Author
-
Kelly K. Miller, Elizabeth Johnson, Jan M. West, and Trina Jorre de St Jorre
- Subjects
Higher education ,business.industry ,Information storage ,05 social sciences ,Internet privacy ,Social change ,050301 education ,050109 social psychology ,Education ,Digital credential ,ComputingMilieux_COMPUTERSANDEDUCATION ,0501 psychology and cognitive sciences ,Sociology ,business ,0503 education - Abstract
Digital credentials (or badges) allow evidence of achievement to be more detailed than is possible through grades, and can be shared more broadly than is possible through the academic transcript. Here, we illustrate the potential use of digital credentials in higher education through sharing an approach that utilised digital credentials to recognise the achievement of students who demonstrate outstanding achievement of specific graduate attributes. More specifically, we explore the potential use of digital credentials to contribute to the development of citizen scholars through engaging students at the course (degree) level, promoting experiential learning and facilitating public sharing. The credentialing strategy described was designed to enhance employability, and the standards and criteria associated with the award were developed in collaboration with industry partners to give students the opportunity to differentiate themselves in the graduate job market. However, student applications, perceptions of the application process and feedback from industry partners who assessed the submissions suggest that an unintended, but positive, outcome of the credentialing strategy was promotion of students’ personal identity and broader social engagement. We suggest that digital credentials at course level could be a useful tool to engage students with graduate attributes, foster graduate identity and develop graduates who are active and engaged citizens.
- Published
- 2017
- Full Text
- View/download PDF
36. Full-text Search for Verifiable Credential Metadata on Distributed Ledgers
- Author
-
Zoltan Andras Lux, Sebastian Göndör, Felix Beierle, and Sebastian Zickau
- Subjects
FOS: Computer and information sciences ,Blockchain ,Computer Science - Cryptography and Security ,Computer science ,Full text search ,0102 computer and information sciences ,02 engineering and technology ,01 natural sciences ,Credential ,World Wide Web ,Metadata ,Identification (information) ,Computer Science - Distributed, Parallel, and Cluster Computing ,010201 computation theory & mathematics ,Digital credential ,Distributed ledger ,Ledger ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Distributed, Parallel, and Cluster Computing (cs.DC) ,Cryptography and Security (cs.CR) - Abstract
Self-sovereign Identity (SSI) powered by distributed ledger technologies enables more flexible and faster digital identification workflows, while at the same time limiting the control and influence of central authorities. However, a global identity solution must be able to handle myriad credential types from millions of issuing organizations. As metadata about types of digital credentials is readable by everyone on the public permissioned ledger with Hyperledger Indy, anyone could find relevant and trusted credential types for their use cases by looking at the records on the blockchain. To this date, no efficient full-text search mechanism exists that would allow users to search for credential types in a simple and efficient fashion tightly integrated into their applications. In this work, we propose a full-text search framework based on the publicly available metadata on the Hyperledger Indy ledger for retrieving matching credential types. The proposed solution is able to find credential types based on textual input from the user by using a full-text search engine and maintaining a local copy of the ledger. Thus, we do not need to rely on information about credentials coming from a very large candidate pool of third parties we would need to trust, such as the website of a company displaying its own identifier and a list of issued credentials. We have also proven the feasiblity of the concept by implementing and evaluating a prototype of the full-text credential metadata search service.
- Published
- 2019
37. Options for Digital Birth Certificates
- Author
-
Sanjay Dharwadker and Samuel Lantei Mills
- Subjects
Authentication ,Public key certificate ,ComputingMilieux_THECOMPUTINGPROFESSION ,business.industry ,Digital credential ,Internet privacy ,Principal (computer security) ,Context (language use) ,Business ,Certification ,Birth certificate ,Digitization - Abstract
Birth certificates are the cornerstone for establishing legal identity around the world. Despite their importance, birth certificates are frequently simple, handwritten paper documents or computerized printouts, submitted with little attention to security. The birth certificate issuance process is often decentralized, potentially leading to different formats within the same country. These features make birth certificates relatively easy to forge and difficult to authenticate. In many countries, applying for a passport requires the submission of a birth certificate, a process that can be inefficient, and at the same time may not enable the full authentication of individuals. A similar situation may exist in other circumstances, for instance, when applying for school or university admission, driver’s licenses, marriage and separation certificates, and welfare benefits; enrolling for health care or health insurance; or registering to vote. One way to solve this problem is to make the birth certificate a highly secure document (like a banknote or passport), with personalization and issuance completed under highly secure conditions. Some countries are using a digital birth certificate (DBC). The birth certificate as a digital credential has become relevant in the context of sustainable development goal. Given the increasing digitization of state records and processes, as well as greater connectivity among departments, a DBC, if issued in a secure manner, can enable more timely processing and a greater level of authentication. In addition to having the capacity and administrative processes in place to manage DBCs, countries require a corresponding legal framework to recognize DBCs. This guidance note provides select country examples of manual and electronic birth registration and certification processes and discusses the principal requirements for moving toward DBCs, with suggestions on how to meet the requirements.
- Published
- 2019
- Full Text
- View/download PDF
38. emmy – Trust-Enhancing Authentication Library
- Author
-
Miha Stopar, Anže Žitnik, Jan Hartman, Jolanda Modic, Tilen Marc, Manca Bizjak, XLAB d.o.o., XLAB, Institute of Mathematics, Physics and Mechanics [Ljubljana], Institute of Mathematics, Physics and Mechanics, Weizhi Meng, Piotr Cofta, Christian Damsgaard Jensen, Tyrone Grandison, TC 11, and WG 11.11
- Subjects
Service (systems architecture) ,Authentication ,Computer science ,business.industry ,Cryptography ,02 engineering and technology ,Computer security ,computer.software_genre ,Trust ,Identity management ,Digital credential ,Privacy ,020204 information systems ,Cloud services ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Verifiable secret sharing ,[INFO]Computer Science [cs] ,Zero-knowledge proof ,business ,Anonymity ,computer ,Zero-knowledge proofs - Abstract
People, organizations, devices need to make many kinds of claims as part of their everyday activities. Digital credentials can enable to transmit instantly verifiable claims about their name, date of birth, gender, location, accomplishments. Some privacy-enhancing digital credentials enable revealing only part of your identity and thus hiding all information that is not necessarily needed for the online service. In the past two decades, several privacy- and trust-enhancing authentication techniques and approaches have been proposed to implement such verifiable digital credentials, mostly on the theoretical level. Some implementations exist, but either lack functionalities, rely on heavy computational machinery or are not available in open source. This paper presentsemmy, a fully-fledged open source cryptographic library for secure, privacy-aware, and trust-enhancing authentication towards online services.
- Published
- 2019
- Full Text
- View/download PDF
39. Soter: Trust Discovery Framework for Internet of Medical Things (IoMT)
- Author
-
Javed I. Khan and Maha Ali Allouzi
- Subjects
Distributed Computing Environment ,Authentication ,business.industry ,Computer science ,media_common.quotation_subject ,Access control ,Trusted Computing ,Computer security ,computer.software_genre ,Negotiation ,Digital credential ,Server ,The Internet ,business ,computer ,media_common - Abstract
In this paper, we propose Soter a HIPAA compliance distributed personalized authentication mechanism for the Internet of Medical Things (IoMT), based on Multiparty Trust Negotiation. Multiparty Trust Negotiation (MTN)is a promising approach for establishing trust between multiparty (Things)demanding to share resources, by gradually exchanging digital credentials based on personalized Access Control Policies. Previous work has been proposed for authentication in IoMT environment, however the proposed approaches are not the best for IoMT as they are centralized and based on Identity Access Control Policies (IBAC)which have limitations make them unsuitable for open distributed environment such as the IoMT, we explain these limitation on the next section. Soter framework presents a number of innovation features, such as the use of Multiparty Trust Negotiation to establish trust between Medical Things, the support of Virtual Federations (VFs)and the Circle of Trust, and the use of personalized and dynamic access control policies (DACP).
- Published
- 2019
- Full Text
- View/download PDF
40. Comments on biometric-based non-transferable credentials and their application in blockchain-based identity management
- Author
-
Neyire Deniz Sarier
- Subjects
Key generation ,Blockchain ,General Computer Science ,Biometrics ,business.industry ,Computer science ,020206 networking & telecommunications ,Context (language use) ,Access control ,02 engineering and technology ,Computer security ,computer.software_genre ,Credential ,Identity management ,Digital credential ,0202 electrical engineering, electronic engineering, information engineering ,Cryptosystem ,020201 artificial intelligence & image processing ,Zero-knowledge proof ,business ,Law ,computer - Abstract
In IT-ecosystems, access to unauthorized parties is prevented with credential-based access control techniques (locks, RFID cards, biometrics, etc.). Some of these methods are ineffective against malicious users who lend their credentials to other users. To obtain non-transferability, Adams proposed a combination of biometrics encapsulated in Pedersen commitment with Brands digital credential. However, Adams’ work does not consider the Zero Knowledge Proof-of Knowledge (ZKPoK) system for Double Discrete Logarithm Representation of the credential. Besides, biometrics is used directly, without employing any biometric cryptosystem to guarantee biometric privacy, thus Adams’ work cannot be GDPR-compliant. In this paper, we construct the missing ZKPoK protocol for Adam’s work and show its inefficiency. To overcome this limitation, we present a new biometric-based non-transferable credential scheme that maintains the efficiency of the underlying Brands credential. Secondly, we show the insecurity of the first biometric-based anonymous credential scheme designed by Blanton et al.. In this context, we present a brute-force attack against Blanton’s biometric key generation algorithm implemented for fuzzy vault. Next, we integrate an Oblivious PRF (OPRF) protocol to solve the open problem in Blanton’s work and improve its efficiency by replacing the underlying signature scheme with PS-signatures. Finally, we evaluate application scenarios for non-transferable digital/anonymous credentials in the context of Blockchain-based Identity Management (BBIM). We show that our modified constructions preserve biometric privacy and efficiency, and can easily be integrated into current BBIM systems built upon efficient Brands and PS-credentials.
- Published
- 2021
- Full Text
- View/download PDF
41. Incorporating biometrics into veiled certificates: preventing unauthorized use of anonymous certificates
- Author
-
Chin-Tser Huang, Mohamed Sharaf, and John H. Gerdes
- Subjects
Public key certificate ,business.industry ,Computer science ,Economics, Econometrics and Finance (miscellaneous) ,Internet privacy ,020206 networking & telecommunications ,02 engineering and technology ,Data breach ,Multi-factor authentication ,Service provider ,Computer security ,computer.software_genre ,Human-Computer Interaction ,Identifier ,ComputingMilieux_MANAGEMENTOFCOMPUTINGANDINFORMATIONSYSTEMS ,Digital credential ,Identity theft ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,business ,computer ,Anonymity - Abstract
A leading cause of Identity Theft is that attackers get access to the victim's personal credentials. We are warned to protect our personal identifiers but we need to share our credentials with various organizations in order to obtain services from them. As a result the safety of our credentials is dependent on both the ability and diligence of the various organizations with which we interact. However, recent data breach incidents are clear proof that existing approaches are insufficient to protect the privacy of our credentials. Using a Design Science methodology, we propose a new technology, veiled certificates, which includes features that prevent fraudulent use of user's credentials and provides a degree of user anonymity. We also incorporate biometric authentication so that service providers know that they are dealing with the owner of the credentials. Results of a bench scale test that demonstrates the feasibility of the approach are reviewed. We also suggest four major applications which could take advantage of these certificates.
- Published
- 2016
- Full Text
- View/download PDF
42. Hardware-assisted credential management scheme for preventing private data analysis from cloning attacks
- Author
-
Jongwon Choi, Geonbae Na, and Jeong Hyun Yi
- Subjects
Software_OPERATINGSYSTEMS ,Computer Networks and Communications ,Computer science ,Smart device ,02 engineering and technology ,Security token ,Login ,Computer security ,computer.software_genre ,law.invention ,Digital credential ,law ,0202 electrical engineering, electronic engineering, information engineering ,Media Technology ,0501 psychology and cognitive sciences ,Android (operating system) ,050107 human factors ,Password ,Authentication ,05 social sciences ,Credential ,ComputingMilieux_MANAGEMENTOFCOMPUTINGANDINFORMATIONSYSTEMS ,Hardware and Architecture ,ComputingMilieux_COMPUTERSANDSOCIETY ,020201 artificial intelligence & image processing ,Personally identifiable information ,computer ,Software - Abstract
The majority of mobile apps use credentials to provide an automatic login function. Credentials are security tokens based on a user's ID and password information. They are created for initial authentication, and this credential authentication then replaces user verification. However, because the credential management of most Android apps is currently very insecure, the duplication and use of another user's credentials would allow an attacker to view personal information stored on the server. Therefore, in this paper, we analyze the vulnerability of some major mobile SNS apps to credential duplication that would enable access to personal information. To address the identified weaknesses, we propose a secure credential management scheme. The proposed scheme first differentiates the credential from the smart device using an external device. Using a security mechanism, the credential is then linked with the smart device. This ensures that the credential will be verified by the special smart device. Furthermore, based on experimental results using a prototype security mechanism, the proposed scheme is shown to be a very useful solution because of its minimal additional overhead.
- Published
- 2016
- Full Text
- View/download PDF
43. Computer Network Security Technology Research
- Author
-
Shen Wei
- Subjects
Computer science ,Network security ,business.industry ,Information technology ,Cryptography ,Information security ,Computer security ,computer.software_genre ,Digital credential ,Information system ,The Internet ,Digital security ,business ,computer - Abstract
With the development of the information technology, computer information system has played an important role in modern society. As long as any break appears in computer information system, it takes a huge effect in whole society. Based on the analysis of network information safety factors, and then put forward common computer network information safety protection strategy, and the development of the network information safety was prospected and formed the network information safety protection system. There is an important, direct and realistic significance in research about computer system security. With the development of computer and communication technology, the computer net will penetrate every field of our social life as an important method of exchanging information. So, recognizing the frangibility and potential threatens of the net and some existent security problems objectively, taking effectively security strategy and ensuring the security of the net information are the things that every country, and group and every person must envisage. From the basic concept and existent problem of the net information security, some digital security technologies, such as information cryptography technology, digital abstract, digital signature, digital envelope and digital credentials have been analyzed in the paper.
- Published
- 2018
- Full Text
- View/download PDF
44. The Effectiveness of Gamification Tools in Enhancing Academic Performance and Motivation of Students in Fully vs. Partially Gamified Grading System of Online Classes
- Author
-
Bradley J. Morris, Sebiha Balci, and Jonathan M. Secaur
- Subjects
Game design ,Digital credential ,Control (management) ,Mathematics education ,Context (language use) ,Learning Management ,Psychology - Abstract
Gamification tools (GTs), added game design elements into non-game context which attracted attention of educators as a potentially useful method to increase engagement, motivation and performance of students. However, the efficacy of these tools has not been well-established due to conflicting results of relevant studies. In our study, the effectiveness of two most common GTs, badges (i.e., digital credentials for achievements) and leaderboards (performance based digital rankings), on the academic performance and self-reported motivation levels of students were investigated. Two experiments were conducted in two 100% online undergraduate physics courses taught via Learning Management System (LMS). In Experiment 1 (N=102), GTs were implemented in only the quiz scores (40% of the course grade) through LMS, e.g. badges were awarded and leaderboards created based on quiz scores. In Experiment 2 (N=88), both quiz and assignment scores (100% of the course grade) were gamified, e.g. badges and leaderboards were based on both quiz and assignment scores. Participants were randomly assigned into one of four groups: badges-only, leaderboards-only, badges-with-leaderboards and control (i.e., no badges, no leaderboards). Self-report questionnaire about students' attitudes and motivation toward GTs were collected at the end of study. The results from both experiments demonstrated that although most students showed positive attitudes towards badges and leaderboards on the motivation questionnaire, neither badges nor leaderboards significantly affected academic performance of students. This study suggests GTs may be useful in influencing student motivation however, they are not effective in increasing student academic performance.
- Published
- 2018
- Full Text
- View/download PDF
45. SafeFlow: Authentication Protocol For Software Defined Networks
- Author
-
Maha Ali Allouzi and Javed I. Khan
- Subjects
Authentication ,OpenFlow ,business.industry ,Computer science ,ComputerSystemsOrganization_COMPUTER-COMMUNICATIONNETWORKS ,Access control ,Computer security ,computer.software_genre ,Critical infrastructure ,Digital credential ,Authentication protocol ,business ,Software-defined networking ,computer ,Protocol (object-oriented programming) - Abstract
Software Defined Networking (SDN) is being widely implemented by critical infrastructure networks, however providing security features still a challenge. In this work, we present SafeFlow an Automatic Trust Negotiation Protocol for SDN, a first line of defense and fine-grained authentication protocol, in order to deny the access of OpenFlow switches without valid digital credentials. Traditional security approaches based on identity or capabilities do not solve the problem of establishing trust between strangers. One alternative approach to mutual trust establishment is Trust Negotiation, the bilateral exchange of digital credentials to establish trust gradually. The proposed protocol describes Trust Negotiation in OpenFlow protocol, an extension to the OpenFlow handshake protocol. In this paper, we describe the implementation of SafeFlow. The proposed protocol ensures the security of the infrastructure itself, as there are also other proposals for developing security application on OpenFlow network infrastructure.
- Published
- 2018
- Full Text
- View/download PDF
46. DIGITAL CREDENTIALS SUMMIT 2018: HIGHLIGHTS
- Author
-
Betty Hurley
- Subjects
geography ,Summit ,geography.geographical_feature_category ,Digital credential ,Political science ,Library science ,Open badges - Published
- 2018
- Full Text
- View/download PDF
47. Using Malleable Signatures to Allow Multi-Show Capability in Digital Credentials
- Author
-
Carlisle Adams and Jinnan Fan
- Subjects
Scheme (programming language) ,Traceability ,business.industry ,Computer science ,Cryptography ,Public key infrastructure ,Computer security ,computer.software_genre ,Credential ,Signature (logic) ,Digital signature ,Digital credential ,business ,computer ,computer.programming_language - Abstract
In this paper we propose the use of a malleable signature technique to transform Brands’ digital credentials from single-show capability to multi-show capability. Our specific proposed instantiation uses RSA digital signatures so that Alice can efficiently transform an original credential and its corresponding CA signature to a randomized / blinded version of the credential and signature that can be shown to a verifier without risk of traceability (by the CA or across multiple verifiers). We describe our modified issuing and showing protocols and discuss the security properties of our proposed scheme.
- Published
- 2018
- Full Text
- View/download PDF
48. A Crossbreed approach to Enhanced Security of Multimedia Data using SKIP JACK and Elgamal Algorithm
- Author
-
Jaspreet Kaur and Gemini Garg
- Subjects
World Wide Web ,Structure (mathematical logic) ,Multimedia ,Digital credential ,Property (programming) ,business.industry ,Computer science ,The Internet ,computer.software_genre ,business ,Algorithm ,computer ,ElGamal encryption - Abstract
Due to the new development in computer networking expertise, delivery of the digital multimedia content through the internet is huge. However, the increase number of the digital credentials, all inclusive availability, and the multimedia dispensation tools of Internet entrance has created a very easy medium for exclusive rights trickery and out of manage distribution of multimedia contented. A most important constraint now is to protect the thinker property of multimedia content in multimedia organization. So, in this document multimedia protection will be providing using SKIP JACK and Elgamal algorithm. The full implementation is done in .NET structure.
- Published
- 2015
- Full Text
- View/download PDF
49. On Linkability and Malleability in Self-blindable Credentials
- Author
-
Hoepman, Jaap-henk, Lueks, Wouter, Ringers, Sietse, Akram, Raja Naeem, Jajodia, Sushil, Algebra, Akram, R., and Jajodia, S.
- Subjects
Scheme (programming language) ,General theorem ,business.industry ,Computer science ,Internet privacy ,Computer security ,computer.software_genre ,Credential ,Test (assessment) ,ComputingMilieux_MANAGEMENTOFCOMPUTINGANDINFORMATIONSYSTEMS ,Malleability ,Digital credential ,ComputingMilieux_COMPUTERSANDSOCIETY ,Lecture Notes in Computer Science ,Smart card ,Digital Security ,business ,computer ,computer.programming_language - Abstract
Self-blindable credential schemes allow users to anonymously prove ownership of credentials. This is achieved by randomizing the credential before each showing in such a way that it still remains valid. As a result, each time a different version of the same credential is presented. A number of such schemes have been proposed, but unfortunately many of them are broken, in the sense that they are linkable (i.e., failing to protect the privacy of the user), or malleable (i.e., they allow users to create new credentials using one or more valid credentials given to them). In this paper we prove a general theorem that relates linkability and malleability in self-blindable credential schemes, and that can test whether a scheme is linkable or malleable. After that we apply the theorem to a number of self-blindable credential schemes to show that they suffer from one or both of these issues.
- Published
- 2015
- Full Text
- View/download PDF
50. Non-Interactive Anonymous Credential Based on Structure-Preserving Signature
- Author
-
Muqing Lin, Chen Chen, and Fucai Zhou
- Subjects
Computer science ,Cryptographic protocol ,Computer security ,computer.software_genre ,Credential ,Signature (logic) ,Computer Science Applications ,Theoretical Computer Science ,Ring signature ,Digital signature ,Digital credential ,Blind signature ,Commitment scheme ,Electrical and Electronic Engineering ,computer - Abstract
Structure-preserving signature, as a special kind of digital signature, provides a way to construct modular cryptographic protocols with reasonable efficiency while retaining conceptual simplicity. This feature makes it suitable to be applied in the construction of non-interactive anonymous credential systems, which allows the user to convince a verifier of the possession of a certificate issued by the trusted authority anonymously and efficiently without interaction. In this paper, we design a secure and efficient structure-preserving signature scheme (SPSIG), and combine the scheme with Groth–Sahai non-interactive zero-knowledge (GSNIZK) proof system to construct a non-interactive anonymous credential scheme. The SPSIG is based on q-ADH-SDH assumption and can resist existential forgery in the chosen message attack. The message, signature, and verification keys are group elements, which are fully compatible with the GSNIZK system. The SXDH assumption is employed to instantiate the certificate-pro...
- Published
- 2015
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.