• Title/Summary/Keyword: 서명 검증

Search Result 317, Processing Time 0.026 seconds

Efficient Identity-Based Signature Scheme from Pairings (Pairing 연산을 이용하는 효율적인 Identity 기반의 전자서명 알고리즘)

  • 박동진;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.195-197
    • /
    • 2003
  • 본 논문에서는 pairing 연산을 이용하는 효율적인 identity 기반의 전자서명 알고리즘을 제안한다. Identity 기반의 전자 서명에서는 pairing 연산이 가장 계산량이 많이 필요한 연산이기 때문에, 제안하는 알고리즘은 이 연산을 최소화하도록 설계되었다. 또한 서명 검증과정에 필요한 2번의 pairing 연산 중에서 1번의 연산을 사전 계산해 둘 수 있게 하여서 온라인 계산에 필요한 연산량도 최소화하였다.

  • PDF

NIST PQC Round 3 FALCON 전자서명 알고리즘의 전력 분석 취약점 연구

  • Kim, GyuSang;Park, DongJun;Hong, SeokHee
    • Review of KIISC
    • /
    • v.31 no.1
    • /
    • pp.57-64
    • /
    • 2021
  • 기존의 공개키 암호가 양자 알고리즘에 취약함이 밝혀지고 양자컴퓨터의 개발이 현실화됨에 따라 NIST는 미연방표준 양자 내성 암호 공모전을 실시하고 있다. FALCON은 공모전 Round 3까지 통과한 전자서명 알고리즘으로 서명 및 검증 속도가 빠르고 공개키 및 서명 길이가 짧다는 장점이 있다. 하지만 FALCON은 부동소수점 연산 등 특별한 구조로 설계되어 새로운 형태의 부채널 공격이 존재할 수 있다. 본 논문에서는 FALCON에 대한 세 가지 전력 분석 공격의 가능성을 제시한다. 또한 주어진 공격을 활용하여 개인키를 복원하는 방안에 대해서 제시한다.

An Improvement of PCC Scheme by Using Information Dispersal Algorithm (정보 분산 알고리즘을 이용한 PCC 기법의 개선)

  • 현상원;박용수;조유근
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.242-247
    • /
    • 2003
  • 본 논문에서는 최근에 발표된 스트림 인증 기법중 하나인 PCC 기법[1]을 개선한 방법을 제시한다 PCC 기법에서는 수신된 스트림 데이터의 검증이 패킷의 그룹 단위로 수행되는데 이때 관련된 서명 패킷이 수신되어야만 그룹에 속한 패킷들이 검증될 수 있다는 약점을 갖는다. 본 논문에서는 PCC 기법의 서명 패킷에 정보 분산 알고리즘을 적용하여 생성되는 단편들을 그룹에 속한 전체 패킷들에 포함시켜 전송하며, 수신자가 이중 정해진 수 이상의 패킷을 수신했을 경우 서명 패킷의 복원이 가능하도록 함으로써 원기법의 문제점을 해결했다. 뿐만 아니라 시뮬레이션 결과의 분석에 의하면 제안 기법은 관련 최신 기법인 SAIDA보다 검증 확률이 높고, 구현 프로그램의 수행 시간을 측정한 결과 계산 시간 면에서 더 나은 성능을 보였다.

  • PDF

Proxy Based Application Digital Signature Validation System (프락시 기반 애플리케이션 전자서명 검증 시스템)

  • Kwon, Sangwan;Kim, Donguk;Lee, Kyoungwoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.743-751
    • /
    • 2017
  • As smart phones are becoming popular, an operating system is being used at wearable devices, home appliances and smart TVs. A user is able to use various applications on devices with operating system, but there is an increased threat of hacker. Thus, the technology for detecting the forgery of applications is becoming more important on operating system. To detect the forgery of the application, a digital signature technology is used on the filed of application digital signature. According to W3C recommendation, the signing process of application digital signature must be performed at least twice, and the applications which are signed by the application digital signature have to be validated for all signature files when the application is installed in the operating system. Hence, the performance of the application digital signature validation system is closely related to the installer performance on the operating system. Existing validation system has performance degradation due to redundancy of integrity verification among application components. This research was conducted to improve the performance of the application digital signature validation system. The proposal of validation system which is applied proxy system shows a performance improvement compared to the existing verification system.

An Improvement of PCC Scheme by using Information Dispersal Algorithm (정보 분산 알고리즘을 이용한 PCC 기법의 개선)

  • Hyun Sangweon;Park Yongsu;Cho Yookun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.11
    • /
    • pp.617-625
    • /
    • 2004
  • We propose an efficient stream authentication scheme that is an improvement of PCC scheme by using information dispersal algorithm. The drawback of PCC scheme is that received packets for each group are verifiable only if the signature packet of the group is successfully received. The proposed scheme processes the signature packet by introducing some amount of redundancy and splitting the result into pieces, which are then transmitted. The receiver is able to reconstruct the signature packet if the number of the received pieces is larger than the threshold. It is shown that under the same communication overhead verification probability of the proposed scheme is higher than that of SAIDA. Moreover, its computational cost is lower than that of SAIDA.

An Efficient Signature Batch Verification System for VANET (VANET를 위한 효율적인 서명 일괄 확인 시스템)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.17-31
    • /
    • 2010
  • In VANET (Vehicular Ad hoc NETwork), vehicles can efficiently verify a large number of signatures efficiently using batch verification techniques. However, batch verification performed independently in each vehicle raises many redundant verification cost. Although, an RSU (Road Side Unit) can perform the batch verification as a proxy to reduce this cost, it additionally requires an efficient method to identify invalid signatures when the batch verification fails. In this paper, we analyze several ways of constructing a distributed batch verification system, and propose an efficient distributed batch verification system in which participating vehicles perform batch verification in a distributive manner for a small size signature set. In our proposed system, each node can report the batch verification result or the identified invalid signatures list and the RSU who received these reports can identify the invalid signatures and efficiently exclude them.

An Authentication Protocol using Fuzzy Signature Vault Scheme (퍼지서명볼트스킴을 이용한 인증 프로토콜)

  • Moon, Hyun-Yi;Kim, Ae-Young;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.4
    • /
    • pp.172-177
    • /
    • 2008
  • In this paper, we design an authentication protocol based on Fuzzy Signature Vault Scheme using a light signature feature extraction method for user convenience and efficiency of electronic commerce. The signature is used broadly in electronic commerce because it is one of the simple and low-cost biometric items. However, signature has a problem that there are few low-cost and safe protocols. To solve this problem, we design a feature extraction method which is adequate for characters of signature and Fuzzy Vault Scheme. In addition, we design and analyze an efficient authentication protocol with some parameters used in this procedure. The followings are advantages when this protocol is applied to authentication procedure; 1) using convenient and low-cost signatures, 2) being possible to verify users with spending only about second for signature processing and authentication, 3) one time on transmission for sign-in and verification and 4) getting user authentication with secret value at the same time.

A Quantum Resistant Lattice-based Blind Signature Scheme for Blockchain (블록체인을 위한 양자 내성의 격자 기반 블라인드 서명 기법)

  • Hakjun Lee
    • Smart Media Journal
    • /
    • v.12 no.2
    • /
    • pp.76-82
    • /
    • 2023
  • In the 4th industrial revolution, the blockchain that distributes and manages data through a P2P network is used as a new decentralized networking paradigm in various fields such as manufacturing, culture, and public service. However, with the advent of quantum computers, quantum algorithms that are able to break existing cryptosystems such as hash function, symmetric key, and public key cryptography have been introduced. Currently, because most major blockchain systems use an elliptic curve cryptography to generate signatures for transactions, they are insecure against the quantum adversary. For this reason, the research on the quantum-resistant blockchain that utilizes lattice-based cryptography for transaction signatures is needed. Therefore, in this paper, we propose a blind signature scheme for the blockchain in which the contents of the signature can be verified later, as well as signing by hiding the contents to be signed using lattice-based cryptography with the property of quantum resistance. In addition, we prove the security of the proposed scheme using a random oracle model.

The Biometric Signature Delegation Method with Undeniable Property (부인봉쇄 성질을 갖는 바이오메트릭 서명 위임 기법)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.12 no.1
    • /
    • pp.389-395
    • /
    • 2014
  • In a biometric signature scheme, a user's biometric key is used to sign the document. It also requires the user be authenticated with biometric recognition method, prior to signing the document. Because the biometric recognition is launched every time the signature session started, it is not suitable for electronic commerce applications such as shopping malls where large number of documents to sign are required. Therefore, to commercialize biometric based signature schemes, the new proxy signature scheme is needed to ease the burden of the signer. In the proxy signature scheme, the signer can delegate signing activities to trustful third parties. In this study, the biometric based signature delegation method is proposed. The proposed scheme is suitable for applications where a lot of signing are required. It is consisted of biometric key generation, PKI based mutual authentication, signature generation and verification protocols.

The Undeniable Digital Multi-Signature Scheme based on Biometric Information (생체정보 기반의 부인봉쇄 디지털 다중서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.3
    • /
    • pp.549-555
    • /
    • 2007
  • A digital signature scheme provides integrity of the document, authentication and non-repudiation of a signer. Usually the key for digital signature is stored in hard disk or removal disk storage. The drawback of this approach is that the signer can let the agent to sign instead of the signer by providing the key information. It can be abused in applications such as electronic election. In this paper, we propose the undeniable biometric digital multi-signature scheme suitable for applications where the signer should not make an agent sign instead of himself/herself. The undeniable multi-signature scheme requires many signers and only the designated user can confirm the authenticity of multi-signature. The proposed scheme satisfies undeniable property and it is secure against active attacks such as modification and denial of the multi-signature by signers. As the key is generated through the signer's fingerprint image, it's also secure against signing by an agent.

  • PDF