• Title/Summary/Keyword: 서명 검증

Search Result 317, Processing Time 0.037 seconds

Online Signature Verification Method using General Handwriting Data and 1-class SVM (일반 필기 데이터와 단일 클래스 SVM을 이용한 온라인 서명 검증 기법)

  • Choi, Hun;Heo, Gyeongyong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.11
    • /
    • pp.1435-1441
    • /
    • 2018
  • Online signature verification is one of the simple and efficient methods of identity verification and has less resistance than other biometric technologies. To handle signature verification as a classification problem, it is necessary to gather forgery signatures, which is not easy in most practical applications. It is not easy to obtain a large number of genuine signatures either. In this paper, one class SVM is used to tackle the forgery signature problem and someone else's signatures are used as general handwriting data to solve the genuine signature problem. Someone else's signature does not share shape-based features with the signature to be verified, but it contains the general characteristics of a signature and useful in verification. Verification rate can be improved by using the general handwriting data, which can be confirmed through the experimental results.

A Technique for On-line Automatic Signature Verification based on a Structural Representation (필기의 구조적 표현에 의한 온라인 자동 서명 검증 기법)

  • Kim, Seong-Hoon;Jang, Mun-Ik;Kim, Jai-Hie
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.11
    • /
    • pp.2884-2896
    • /
    • 1998
  • For on-line signature verification, the local shape of a signature is an important information. The current approaches, in which signatures are represented into a function of time or a feature vector without regarding of local shape, have not used the various features of local shapes, for example, local variation of a signer, local complexity of signature or local difficulty of forger, and etc. In this paper, we propose a new technique for on-line signature verification based on a structural signature representation so as to analyze local shape and to make a selection of important local parts in matching process. That is. based on a structural representation of signature, a technique of important of local weighting and personalized decision threshold is newly introduced and its experimental results under different conditions are compared.

  • PDF

An On-Line Signature Verification Algorithm Based On Neural Network (신경망 기반의 온라인 서명 검증 알고리듬)

  • Lee, Wan-Suck;Kim, Seong-Hoon
    • Journal of Intelligence and Information Systems
    • /
    • v.7 no.2
    • /
    • pp.143-151
    • /
    • 2001
  • This paper investigates the development of a neural network based system for automated signature authentication that relies on an autoregressive characterization for the segments of a signature. The primary contributions of this work are tow-fold: a) the development of the neural network architecture and the modalities of training it, b) adaptation of the dynamic time warping algorithm to fomulate a new method for enabling consistent segmentation of multiple signatures from the same writer. The performance of the signature verification system has been tested using a sizable database that includes a comprehensive set of simulated and realistic forgeries. False Acceptance and False Rejection error rates of 0.78% and 1.6% respectively were obtained in tests conducted using 1920 skilled forgeries.

  • PDF

A Study on Attribute-Based Signature Schemes Provided with Traceability (추적성이 제공된 속성기반서명 기법에 관한 연구)

  • Yong-Woon Hwang;JaeJeong Shin;Im-Yeong Lee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.11a
    • /
    • pp.212-213
    • /
    • 2023
  • 최근 네트워크 환경에서 통신되는 데이터의 신뢰성을 제공하기 위해 서명기술이 필요하다. 다양한 서명기술들 중 속성기반서명은 사용자들이 가지고 있는 속성을 기반으로 서명을 수행하기 때문에, 각 서명자들의 익명성을 보장할 수 있는 서명기술이다. 하지만 속성기반서명을 수행시 익명성을 악용하는 사용자들이 존재하는데, 이들은 잡히는 위험이 없이 일부 목적(금전, 이익)을 위해 의도적으로 자신의 서명비밀키와 속성을 공개할 수 있다. 서명권한이 없는 제 3자는 이를 이용해 서명을 수행할 수 있다. 본 논문에서는 적절한 수준의 익명성과 추적성이 제공되는 속성기반서명 기법을 제안한다. 본 제안방식은 검증자가 서명 검증시 문제가 생긴 서명에 관해 AA에게 서명을 보낸 서명자의 신원을 요청하여 확인할 수 있다.

The Efficient Multipurpose Convertible Undeniable Signature Scheme (효율적인 다목적 전환 부인봉쇄 서명 기법)

  • Han Kun-Hee;Yun Sung-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.3
    • /
    • pp.83-91
    • /
    • 2005
  • The digital signature can be verified and disavowed only with cooperation of the signer in 'undeniable signature scheme. A signed confidential document of a company can be copied and delivered to a rival company. If a conventional signature scheme is used to sign the document, it can be confirmed as authentic by verifying the signature without the signer's cooperation. However, if the company doesn't want the document to be verified as authentic by the rival company, it is recommended to use the undeniable signature scheme. Convertible undeniable signature scheme has additional property that the signer can convert undeniable signature to the ordinary one. The document signed by undeniable signature scheme that is no longer confidential can be opened to public use by converting the signature to the ordinary one. In this study, the efficient multipurpose convertible undeniable signature scheme based on El-Gamal signature scheme is proposed. The proposed scheme satisfies undeniable property and can convert undeniable signature to the ordinary one. The number of public keys and signatures are less than those of Boyar's convertible signature scheme. It also reduces the number of communication steps of the signature confirmation protocol.

  • PDF

On-line signature verification method using local partition matching (구간 분할 매칭에 의한 온라인 서명 검증 기법)

  • 류상연;이대종;이석종;전명근
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2003.05a
    • /
    • pp.169-172
    • /
    • 2003
  • 본 논문에서는 기존의 분절 단위 비교방법에서 참조서명과 비교서명간에 분할점 개수와 위치에 대한 불일치 문제를 개선하기 위해 구간 분할 매칭 방법을 제안한다. 제안된 분할방법은 시간에 대한 x와 y좌표 상에서 서명마다 변하지 않는 특징점을 구간 분할점으로 선택하여 구간별로 매칭시킴으로서 분절의 안정적인 분할을 통해 인식률을 높이고자 한다. 실험 결과에서 진서명과 위조서명을 포함한 기타서명에 대해 FAR이 0.06%일 때 FRR 1.25%의 오류율을 확인하였으며 FAR이 0%일 때의 평균인식율이 98.7%를 보임으로써 제안한 서명 검증 기법이 우수함을 확인 할 수 있었다.

  • PDF

Efficient Proxy Signature Technology using Proxy-Register (위임등록을 통한 효율적인 대리 서명방식)

  • Park, Se-Joon;Lee, Yong-Jun;Oh, Hae-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.1C
    • /
    • pp.166-174
    • /
    • 2004
  • Proxy signature is the signature that an original signer delegates his signing capability to a proxy signer and the proxy signer creates a signature on behalf of the original signer. The basic methodology of proxy signature is that the original signer creates a signature on delegation information and gives it secretly to the proxy signer, and the proxy signer uses it as a proxy private key or uses it to generate a proxy private key. In this paper, we suggest the proxy-register protocol that the original signer register to the verifier about the proxy related information, and verifier sets the warrant of proxy signer, validity period for proxy signature and some limitation.

Mobile Finger Signature Verification Robust to Skilled Forgery (모바일환경에서 위조서명에 강건한 딥러닝 기반의 핑거서명검증 연구)

  • Nam, Seng-soo;Seo, Chang-ho;Choi, Dae-seon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1161-1170
    • /
    • 2016
  • In this paper, we provide an authentication technology for verifying dynamic signature made by finger on smart phone. In the proposed method, we are using the Auto-Encoder-based 1 class model in order to effectively distinguish skilled forgery signature. In addition to the basic dynamic signature characteristic information such as appearance and velocity of a signature, we use accelerometer value supported by most of the smartphone. Signed data is re-sampled to give the same length and is normalized to a constant size. We built a test set for evaluation and conducted experiment in three ways. As results of the experiment, the proposed acceleration sensor value and 1 class model shows 6.9% less EER than previous method.

Cryptanalysis of ID-based Group Signature (그룹 식별 정보를 이용한 그룹 서명 방식의 암호 분석)

  • 박상준;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.2
    • /
    • pp.11-18
    • /
    • 1997
  • Chaum and Heyst first proposed group signature which is based on the undeniable signature. So, a receiver of the signature can't verify a group signature without cooperation of the signer and, in case of dispute later on, he can't reveal the identity of the signer without help of the group members. Park et. al. proposed an id-based group signature with self-authentication, in which the receiver of the signature reveals the identity of the signer without help of the group members. However, the proposed scheme has two problem : 1) the receiver can't identify the signer, since every keys of the group members hold the identification procedure. 2) By collusion of the group members, new secret key for a group signature can be computed and the secret key of the trusted center can be revealed.

Secure Proxy Signature Schemes based on RSA Problems and Warrants (RSA 문제와 위임장에 기반한 안전한 대리서명 기법)

  • Seo, Moon-Seog;Iang, Phil-Sik;Choi, Chool-Heon
    • The Journal of the Korea Contents Association
    • /
    • v.11 no.1
    • /
    • pp.42-49
    • /
    • 2011
  • Proxy signature schemes are configured as proxy signers on behalf of their original signers can be allowed to sign messages. Basic security requirements of proxy signature schemes include the strong unforgeability and the verifiability of delegation. So far, a variety of proxy signature schemes that proved on individual basic security terms but not proved on compounded security terms are proposed. Especially the proposed proxy signature schemes based on RSA problem are proved vulnerable to an attacker with his own private key in terms of the impersonating attack. A unauthorized attacker can generate the proxy signature without the appointee's consent or authorization. In this paper, we propose a proxy signature scheme based on RSA problems and warrants that can be proved the security against the impersonating attack. The proposed proxy signature scheme is analyzed on the safety and compared in terms of efficiency with other proxy signature schemes.