• 제목/요약/키워드: Digital Signature

검색결과 492건 처리시간 0.037초

Flexible Video Authentication based on Aggregate Signature

  • Shin, Weon;Hong, Young-Jin;Lee, Won-Young;Rhee, Kyung-Hyune
    • 한국멀티미디어학회논문지
    • /
    • 제12권6호
    • /
    • pp.833-841
    • /
    • 2009
  • In this paper we propose a flexible video authentication scheme based on aggregate signature, which provides authenticity of a digital video by means of cryptographic signature to guarantee right of users. In contrast to previous works, the proposed scheme provides flexible usages on content distribution system, and it allows addition of new contents to the signed contents and deletion of some parts of the signed contents. A modification can be done by content owner or others. Although contents are modified by one or more users, our scheme can guarantee each user's right by aggregation of the each user's signatures. Moreover, proposed scheme has half size of Digital Signature Algorithm (DSA) with comparable security.

  • PDF

전자인증제도(電子認證制度)의 문제점(問題點)에 관한 연구(硏究) (A Study on Problems of Digital Certification System)

  • 황상규
    • 무역상무연구
    • /
    • 제20권
    • /
    • pp.495-522
    • /
    • 2003
  • As a rapid development of electronic commerce transactions in these days, the security and private protection problems became more important matters under the electronic transaction base. Because electronic transaction using electronic documents be carried without direct person to person meeting, there can be the possibility to use other's identity illegally without notice, and very hard to verify authenticity of transaction as well. In addition, it is very hard to find out that the electronic documents on the process of submitting is forged documents or not, and also have much difficulty in maintaining transmitting secret. Therefore, to solve such problems on electronic commerce transactions and electronic documents, the digital signature and certification system with cryptography skill is inevitably necessary. As the wide use of digital signature together with beginning of digital government and financial transaction, not only the issuance of electronic certification, but certification market came to gradually expand. In Korea, after enacting digital signature act in 1999, the act contents were expanded to the wide range of contents complying with global standards from the end of 2001 to April, 2002, including the new clause of certification problems. And the act was put into operation now. Therefore, in this paper, we'd like to suggest development scheme through the investigation on electronic certification related problems, such as, concepts, procedures, service conditions here and abroad.

  • PDF

전자상거래기반하의 전자인증에 관한 연구 (A Study on Digital Certification Based on the Electronic Commerce)

  • 황상규;이재달
    • 한국항만경제학회지
    • /
    • 제19권1호
    • /
    • pp.223-245
    • /
    • 2003
  • As a rapid development of electronic commerce transactions in these days, the security and private protection problems became more important matters under the electronic transaction base. Because electronic transaction using electronic documents be carried without direct person to person meeting, there can be the possibility to use other's identity illegally without notice, and very hard to verify authenticity of transaction as well. In addition, it is very hard to find out that the electronic documents on the process of submitting is forged documents or not, and also have much difficulty in maintaining transmitting secret. Therefore, to solve such problems on electronic commerce transactions and electronic documents, the digital signature and certification system with cryptography skill is inevitably necessary. As the wide use of digital signature together with beginning of digital government and financial transaction, not only the issuance of electronic certification, but certification market came to gradually expand. In Korea, after enacting digital signature act in 1999, the act contents were expanded to the wide range of contents complying with global standards from the end of 2001 to April, 2002, including the new clause of certification problems. And the act was put into operation now. Therefore, in this paper, we'd like to suggest development scheme through the investigation on electronic certification related problems, such as, concepts, procedures, service conditions here and abroad.

  • PDF

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권11호
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

IMPLEMENTATION ISSUES FOR ARITHMETIC OVER EXTENSION FIELDS OF CHARACTERISTIC ODD

  • Oh, Sang-Ho;Kim, Chang-Han;Kim, Yong-Tae;Park, Young-Ho
    • 대한수학회논문집
    • /
    • 제18권1호
    • /
    • pp.159-168
    • /
    • 2003
  • In this paper we discuss the Construction Of 3 new extension field of characteristic odd and analyze the complexity of arithmetic operations over such a field. Also we show that it is suitable for Elliptic Curve Cryptosystems(ECC) and Digital Signature Algorithm(DSA, 〔7〕) as an underlying field. In particular, our digital signature scheme is at least twice as efficient as DSA.

XML Digital Signature에 기반한 XML/EDI System의 설계 및 구현 (Design and Implementation of XML/EDI System Based on XML Digital Signature)

  • 원덕재;이형석;송준홍;신동규;신동일
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2002년도 춘계학술발표논문집 (하)
    • /
    • pp.919-922
    • /
    • 2002
  • 최근 차세대 웹 표준문서 포맷으로 부상되고 있는 XML(eXtensible Markup Language)을 사용한 B2B 전자상거래 규격에 대한 국내외적인 표준화 작업이 가속화되고 있다. 아울러 기업 간 문서 교환시의 인증 및 보안문제 또한 필수적인 사항이 되어가고 있다. 본 논문에서는 기업 간 문서교환 및 문서교환 시의 보안문제 해결을 위한 XML 전자서명(XML-Dsig:Digital Signature)표준에 기반한 XML/EDI 시스템을 설계 및 구현하였다.

  • PDF

On the Length of Hash-values for Digital Signature Schemes

  • Lim, Chae-Hoon;Lee, Pil-Joong-
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 1994년도 종합학술발표회논문집
    • /
    • pp.29-31
    • /
    • 1994
  • In digital signature schemes derived from the zero-knowledge proof techniques, some authors often claims that the length of hash-values for their schemes could be as short as 64 or 72 bits for the security level of 2$^{-64}$ or 2$^{-72}$ . This letter shows that signature schemes with such short hash values cannot achieve the security levels as stated, due to the birthday attack by the signer.

  • PDF

임베디드 시스템에서의 ECDSA(Elliptic Curve Digital Signature Algorithm) 구현 (A Software Implementation of The Elliptic Curve Digital Signature Algorithm on a Embedded System)

  • 김현익;김용민;정석원;이상진;정창훈
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2003년도 학술회의 논문집 정보 및 제어부문 B
    • /
    • pp.1014-1017
    • /
    • 2003
  • In this paper, after the crypto acceleration board of the server-termination type is designed, we implement the Elliptic Curve Digital Signature Algorithm on the board that serves data integrity and user authentication. For implementing ECDSA, we use crypto co-processor, MPC180, to reduce the computation burden of main Processor (MPC860) on the board. By using crypto co-processor, the computation efficiency in case prime field is improved more between 90 and 100 times than the software library and between 20 and 90 times in case binary field. Our result is expect to apply for SSL acceleration board.

  • PDF

ECDSA를 사용한 Pedigree 디지털 서명의 설계 및 구현 (Design and Implementation of Digital Signature on Pedigree Using ECDSA)

  • 코시아완 요하네스;권준호;홍봉희
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2012년도 한국컴퓨터종합학술대회논문집 Vol.39 No.1(C)
    • /
    • pp.286-288
    • /
    • 2012
  • Facing the counterfeiting acts towards various products, many manufacturers implement ePedigree system to secure their supply chain. Using ePedigree, a distribution history including a valid product identifier from the manufacturer until the final retailer is recorded. And this ePedigree is signed by each involved supply chain party using digital signature. With this digital signature, any unauthorized alteration to the ePedigree document would generate a failed verification process. If there is a counterfeit product using a fake ePedigree document, it wouldn't be able to pass the verification process either. Hence, there wouldn't be any counterfeit product that could enter the legal supply chain and bought by the consumer. We are proposing to use ECDSA instead of RSA since it has faster performance and shorter key size. At a certain same security level, ECDSA only needs 163 bits, while RSA needs 1024 bits.

XML/DTD 전자서명을 이용한 안전한 처방전 전송 시스템에 관한 연구 (A Study on the Secure Prescription Transmission System using XML/DTD digital signature)

  • 김형균;배용근
    • 한국정보통신학회논문지
    • /
    • 제11권4호
    • /
    • pp.722-727
    • /
    • 2007
  • 본 논문에서는 XML을 기반으로 한 처방전 전송 시스템을 제안하고, XML/DTD의 암호화를 위하여 XML 문서에만 전자서명을 첨부하는 것이 아니라, DTD에 전자서명을 첨부하는 방법을 사용함으로써 보다 안전한 처방전 전송시스템을 구축하고자 한다. 처방전 DTD는 앞서 살펴본 처방전의 각 구성요소에 따라 처방전 정보, 환자 정보, 의료기관 정보, 처방내역 정보, 조제내역 정보 엘리먼트를 정의하고 그 하위에 정보 전송에 따른 정보를 관리하기 위한 하위 엘리먼트를 정의하였다. 안전한 처방전 전송을 위하여 DTD 파일을 읽어 들이면서 파싱을 하고 여기서 추출되는 엘리먼트나 속성, 엔티티들을 해시테이블에 저장한다. 파싱이 종료되면 해시 테이블을 읽어 들여서 메시지 다이제스트를 수행하고 이를 개인키와 합성하여 전자 서명을 생성한다.