• Title/Summary/Keyword: 부인봉쇄 서명

Search Result 43, Processing Time 0.036 seconds

The Efficient Multipurpose Convertible Undeniable Signature Scheme (효율적인 다목적 전환 부인봉쇄 서명 기법)

  • Han Kun-Hee;Yun Sung-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.3
    • /
    • pp.83-91
    • /
    • 2005
  • The digital signature can be verified and disavowed only with cooperation of the signer in 'undeniable signature scheme. A signed confidential document of a company can be copied and delivered to a rival company. If a conventional signature scheme is used to sign the document, it can be confirmed as authentic by verifying the signature without the signer's cooperation. However, if the company doesn't want the document to be verified as authentic by the rival company, it is recommended to use the undeniable signature scheme. Convertible undeniable signature scheme has additional property that the signer can convert undeniable signature to the ordinary one. The document signed by undeniable signature scheme that is no longer confidential can be opened to public use by converting the signature to the ordinary one. In this study, the efficient multipurpose convertible undeniable signature scheme based on El-Gamal signature scheme is proposed. The proposed scheme satisfies undeniable property and can convert undeniable signature to the ordinary one. The number of public keys and signatures are less than those of Boyar's convertible signature scheme. It also reduces the number of communication steps of the signature confirmation protocol.

  • PDF

The Undeniable Digital Multi-Signature Scheme Suitable for User-Oriented Electronic Election (사용자 중심의 전자선거에 적합한 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • The Journal of Korean Association of Computer Education
    • /
    • v.8 no.4
    • /
    • pp.97-105
    • /
    • 2005
  • In this study, the undeniable digital multi-signature scheme based on the discrete logarithms is proposed. The proposed multi-signature scheme satisfies undeniability and is secure against active attacks such as fabrication and denial of multi-signature by signers. It is suitable for electronic election scheme in which several administrators are required. Especially in case of dispute among voters and administrators, the proposed scheme can resolve it due to the undeniable property. It can provide fair electronic election by minimizing the role of voting center, and can enable user-oriented electronic election.

  • PDF

The Undeniable Digital Multi-signature Scheme Suitable for Joint Copyright Protection on Digital Contents (디지털 콘텐츠 공동 저작권 보호에 적합한 부인봉쇄 디지털 다중서명 기법)

  • Yun Sung-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.1
    • /
    • pp.55-63
    • /
    • 2005
  • In undeniable digital signature scheme, the signature can not be verified without the signer's cooperation. The undeniable signature scheme can be used to computerize many applications which can not be done by a conventional digital signature scheme. In this study, we propose the undeniable digital multi-signature scheme which requires many signers and designated verifier The multi-signature can be verified only in cooperation with all signers. The proposed scheme satisfies undeniable property and it is secure against active attacks such as modification and denial of the multi-signature by signers. We also propose copyright protection method of co-authored digital contents as an application of the proposed scheme.

  • PDF

The Undeniable Digital Multi-Signature Scheme based on Biometric Information (생체정보 기반의 부인봉쇄 디지털 다중서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.3
    • /
    • pp.549-555
    • /
    • 2007
  • A digital signature scheme provides integrity of the document, authentication and non-repudiation of a signer. Usually the key for digital signature is stored in hard disk or removal disk storage. The drawback of this approach is that the signer can let the agent to sign instead of the signer by providing the key information. It can be abused in applications such as electronic election. In this paper, we propose the undeniable biometric digital multi-signature scheme suitable for applications where the signer should not make an agent sign instead of himself/herself. The undeniable multi-signature scheme requires many signers and only the designated user can confirm the authenticity of multi-signature. The proposed scheme satisfies undeniable property and it is secure against active attacks such as modification and denial of the multi-signature by signers. As the key is generated through the signer's fingerprint image, it's also secure against signing by an agent.

  • PDF

The undeniable digital multisignature scheme suitable for joint copyright protection on digital contents (온라인 디지털 콘텐츠 공동 저작권 보호에 적합한 부인봉쇄 디지털 다중서명 기법)

  • 윤성현;한군희
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2004.05a
    • /
    • pp.261-267
    • /
    • 2004
  • In undeniable digital signature scheme, the signature can not be verified without the signer's cooperation. The undeniable signature scheme can be used to computerize many applications which can not be done by a conventional digital signature scheme. In this study, we propose the undeniable digital multi-signature scheme which requires many signers and designated verifier. The multi-signature can be verified only in cooperation with all signers. The proposed scheme satisfies undeniable property and it is secure against active attacks such as modification and denial of the multi-signature by signers. We also discuss practical applications such as joint copyright protection on digital contents.

  • PDF

대규모 전자선거 기법 연구 동향 및 부인봉쇄 서명을 적용한 전자선거 기법

  • 윤성현
    • Review of KIISC
    • /
    • v.15 no.5
    • /
    • pp.15-22
    • /
    • 2005
  • 선거는 민주주의 사회에서 가장 중요한 사회적 행위 중의 하나이다. 여러 사회적 행위의 전자화를 위해서 정보보호 기술이 접목되고 있으며, 아직까지 개인의 익명성과 관련된 선거, 현금과 같은 분야는 매우 많은 요구사항으로 인하여 전자화 되지 못 하고 있는 실정이다. 본 논문에서는 규모가 큰 선거에서의 전자 선거 기법 도입을 위한 다양한 요구사항들을 분석하고, 전자선거 기법 구현시의 문제점 및 투표 및 개표 시스템의 전자화와 관련된 연구 동향을 알아본다. 또한, 부인봉쇄 서명 기법을 적용하여 전자선거에서의 투표자 중심의 요구사항을 만족하며 투표권에 대한 부인봉쇄 다중서명을 생성하도록 함으로써 보다 공정한 전자선거가 될 수 있는 인터넷 기반 전자선거 기법을 제안한다.

Study of Undeniable Signatures Schemes based on Zero-Knowledge Proof (효율적인 영지식 부인봉쇄 프로토콜 연구)

  • Gui, Yi-Qi;Choi, Hwang-Kyu
    • Journal of Advanced Navigation Technology
    • /
    • v.14 no.5
    • /
    • pp.691-696
    • /
    • 2010
  • The main idea is to protect the signer of a document against the document being digitally distributed without the cooperation of signer. This paper proposes a new scheme of undeniable signature, which is so effective and improved D. Chaum's scheme. And our scheme which is zero-knowledge proved by using one-way function and partition - selection method, shows that its communication(challenge-response) only needs much fewer times during the confirmation protocol and disavowal protocol respectively, being very useful for wireless network environment. In the meantime our scheme allows the verifier to verify that the signature is valid, while the signer doesn't know the original message and the signature, to preserve the privacy of the verifier.

The Blockchain based Undeniable Multi-Signature Scheme for Protection of Multiple Authorship on Wisdom Contents (지혜콘텐츠 공동저작권 보호에 적합한 블록체인 기반 부인봉쇄 다중서명 기법)

  • Yun, Sunghyun
    • Journal of Internet of Things and Convergence
    • /
    • v.7 no.2
    • /
    • pp.7-12
    • /
    • 2021
  • Wisdom Contents are created with experiences and ideas of multiple authors, and consumed in Internet based Social Network Services that are not subjected to regional restrictions. Existing copyright management systems are designed for the protection of professional authors' rights, and effective in domestic area. On the contrary, the blockchain protocol is subjected to the service and the block is added by the consensus of participating nodes. If the data is stored to the blockchain, it cannot be modified or deleted. In this paper, we propose the blockchain based undeniable multi-signature scheme for the protection of multiple authorship on Wizdom Contents. The proposed scheme is consisted of co-authors' common public key generation, multi-signature generation and verification protocols. In the undeniable signature scheme, the signature cannot be verified without help of the signer. The proposed scheme is best suited to the contents purchase protocol. All co-authors cannot deny the fairness of the automated profit distribution through the verification of multiple authorship on Wizdom Contents.

An Improved Signcryption with Confidentiality in Non-repudiation (부인봉쇄 과정에서 기밀성 문제를 해결한 개선된 Signcryption)

  • 김동우;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.06a
    • /
    • pp.467-470
    • /
    • 2001
  • Y.Zheng은 디지털 서명과 암호화를 동시에 수행할 수 있는 Signcryption 방식을 제안하였다. 본 논문에서는 기존에 제안된 Signcryption 방식들이 부인봉쇄 과정에서 기밀성을 유지하고 있지 못하는 문제점을 해결하고, Y.Zheng의 Signcryption과 계산량 및 통신량이 비슷하면서 기존 Signcryption 방식에 비해 개선된 방식을 제안한다.

  • PDF

The Biometric based Convertible Undeniable Multi-Signature Scheme (바이오정보 기반 전환 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1670-1676
    • /
    • 2010
  • It is easy to reproduce and manipulate the digital contents. It's difficult to distinguish the original contents with a pirate one. A digital signature scheme is used to protect the contents author's ownership and to provide secure contents distribution. Generally, the digital contents is completed with many authors' help. It's necessary to apply a cryptographic method for protecting co-authors' rights and interests. In this paper, the biometric based convertible undeniable multi-signature scheme is proposed. In the proposed scheme, keys are generated by using a signer's biometric data. Consigning the private key to another signer is infeasible. Signers must participate in signature generation and verification stages. Our scheme also provides signature conversion protocol in which the undeniable signature is converted to the ordinary one. For applications, we show how the proposed scheme is used to protect co-authors' rights and to distribute the contents securely.