• Title/Summary/Keyword: Digital Signature Scheme

Search Result 136, Processing Time 0.023 seconds

ID-based signcryption with improved security (안전성을 보완한 ID기반 signcryption 기법)

  • Kwak Byeong-Ok;Jeong Yoon-Su;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.239-251
    • /
    • 2006
  • Zheng's signcryption scheme is a new encryptical scheme of which can save more expense than those of the current signature encryption by using digital signature and symmetric key encryption logically. The current signcryption schemes have a problem that is to be exposed the secret key of the receiver in the case of checking repudiation of origin by the third party. To solve this problem, a solution suggested in this paper is to use multi-purpose ID-based signcryption scheme with anonymity and unlinkability. This solution is safe and more efficient than current signcryption schemes because the suggested scheme keeps the security of the random oracle model as using Weil-pairing in encryption. and follows a formal proof of semantic security of the decisional Diffie-Hellman problem.

  • PDF

Secure Authenticated key Exchange Protocol using Signcryption Scheme (Signcryption을 이용한 안전한 인증된 키 교환 프로토콜 연구)

  • Kim Rack-Hyun;Youm Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.139-146
    • /
    • 2006
  • A Signcryption proposed by Yuliang Zheng in 1997 is a hybrid public key primitive that combines a digital signature and a encryption. It provides more efficient method than a straightforward composition of an signature scheme with a encryption scheme. In a mobile communication environment, the authenticated key agreement protocol should be designed to have lower computational complexity and memory requirements. The password-based authenticated key exchange protocol is to authenticate a client and a server using an easily memorable password. This paper proposes an secure Authenticated Key Exchange protocol using Signcryption scheme. In Addition we also show that it is secure and a more efficient that other exiting authenticated key exchange protocol.

Design and Implementation of a Copyright Protection System base on the Program on-line Registration System (프로그램 온라인 등록 시스템기반의 저작권 보호시스템 설계 및 구현)

  • Jang Jae-Hyeok;Lee Jong-Sup;Choi Yong-Rak
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.275-283
    • /
    • 2006
  • Writers enroll their outcome to Program Deliberation & Mediation Committee and get the copyright preserved for the protection of IPR. The program registration is conducted through off-line and on-line methods, and especially on-line registration provides program registrants convenience along with the safety of property from external copyright invaders. However, it is a shortcoming that the integrity and confidentiality of the enrolled program cannot be guaranteed in case of internal factors such as system errors, administrator's illegal access and revision. This paper proposes the reliable system, ensuring programs and offering convenience of Digital signature management from the system errors and intruding factors by internal administrator, using the security of confidentiality, integrity and Multi-Signature Scheme for program.

  • PDF

An Effective Authentication in Mobile Ad Hoc Networks (Mobile Ad Hoc Networks에서 효과적인 인증서비스)

  • Kim Yoon-Ho
    • The Journal of Society for e-Business Studies
    • /
    • v.10 no.1
    • /
    • pp.121-134
    • /
    • 2005
  • The MANET has many problems in security despite of its many advantages such as supporting the mobility of nodes, independence of the fixed infrastructure, and quick network establishment. In particular, in establishing security, the traditional certification service has many difficult problems in applying to the MANET because of its safety, expandability, and availability. In this paper, a secure and effective distributed certification service method was proposed using the Secret Sharing scheme and the Threshold Digital Signature scheme in providing certification services in the MANET. In the proposed distributed certification service, certain nodes of relatively high safety among the mobile nodes consisting of the MANET, were set as privileged nodes, from which the process of issuing a certification started. The proposed scheme solved problem that the whole network security would be damaged by the intrusion to one node in the Centralized Architecture and the Hierarchical Architecture. And it decreased the risk of the exposure of the personal keys also in the Fully Distributed Architecture as the number of the nodes containing the partial confidential information of personal keys decreased. By the network simulation, the features and availability of the proposed scheme was evaluated and the relation between the system parameters was analyzed.

  • PDF

Mixed-Signal Circuit Testing Using Digital Input and Frequency Analysis (디지털입력과 주파수 성분 분석을 통한 혼성신호 회로 테스트 방법)

  • 노정진
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.4
    • /
    • pp.34-41
    • /
    • 2003
  • A new technique for detecting parametric faults in mixed signal circuits is proposed Pseudo-random sequence from linear feedback shift register(LFSR) is fed to circuit-under-test (CUT) as stimulus and wavelets are used to compact the transient response under this stimulus into a small number of signature. Wavelet based scheme decomposes the transient response into a number of signal in different frequency bands. Each decomposed signal is compacted into a signature using digital integrator. The digital pulses from LFSR, owing to its pseudo-randomness property, are almost uniform in frequency domain, which generates multi-frequency response when passed through CUT. The effectiveness of this technique is demonstrated in our experimental results.

Smart Poster Authentication Scheme based on Authentication URL (인증 URL 기반의 스마트 포스터 인증기법)

  • Lee, Jae-Cheol;Park, Chang-Seop
    • Convergence Security Journal
    • /
    • v.14 no.7
    • /
    • pp.91-99
    • /
    • 2014
  • NFC(Near Field Communication) is a wireless data exchange technology in 13.56MHz frequency band between devices. The NFC Forum defines the NDEF(NFC Data Exchange Format) exchanging data format between NFC devices and NFC Tags, the NFC RTD(Record Type Definition) defining the record types in the NDEF messages, the Smart Poster RTD in order to replace current paper posters and the Signature RTD to ensure the authenticity and integrity for NDEF records. But the previous smart poster authentication scheme have the weaknesses of using the PKI(Public Key Infrastructure) with certificates to verify the public key for the smart poster authentication and requiring the additional storage capacity of NFC tags for the authentication path. Therefore in this paper we propose a smart poster authentication scheme and implementation based on the authentication URL, a digital signature and a public key without the PKI and certificates for the smart poster authentication.

An Efficient Signcryption Scheme for Multi-Sending (다자전송 효율성을 가진 Signcryption 방식)

  • 김성덕
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.63-68
    • /
    • 2000
  • Y. Zheng suggested a new concept called signcryption that provides confidentiality with digital signature properties. The signcryption scheme is more efficient than general method what we call first-sign-then-encrypt of first-encrypt-then-sign in computational and communicational cost. But H. Petersen et al pointed out weakness to Y. Zheng' scheme and suggested new one. In this paper we survey three signcryption schemes suggested by Y, Zheng and H. Petersen et al respectively and cryptanalysis. M. Michel's revised scheme. And we suggest a new signcryption is more efficient when originator makes several signcryption on the same document.

Proxy-Signcryption scheme for Electronic Commerce in Mobile Environment (이동 통신 환경에서의 전자 상거래에 적용할 수 있는 Proxy-Signcryption 방식)

  • 오수현
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.2
    • /
    • pp.43-54
    • /
    • 2000
  • C. Gamage 등은 M. Mambo 의 대리 서명 방시과 Y. Zheng의 signcryption 방식을 이용하여 사용자가 상대 적으로 계산 능력이 뛰어난 서버에 의존하여 암호화 및 서명을 생성할 수 있는 proxy-signcryption 방식을 제안하였다 그러나 그들이 제안한 방식을 실제 응용에 적용할 경우 사용자가 proxy agent를 대신하여 정당한 proxy-signcryption을 생성할 수 있을 뿐만아니라 자신이 전송한 메시지에 대해 부인하는 경우 리를 판단할 수 없으므로 proxy agent를 보호 할 수 없다는 문제점이 있다 따라서 본 논문에서는 대리인 보호형 대리 서명 방식과 N. Asokan 의 S3(Server Supported Signnatures)를 이용하여 proxy agent를 보호할 수 있고 송신자 부인 봉쇄를 제공하여 실제 응용에 적용할 수 있는 proxy-signcryption 방식을 제안하고자 한다. 또한 본 논문에서 제안하는 proxy-signcryption 방식은 한국형 디지털 서명 표준안인 KCDSA(Korean Certificate-based Digital Signature Algorithm)를 이용한다.

A Study on ID-based Digital Signature Scheme (ID를 이용한 디지탈 서명 방식에 관한 연구)

  • 이임영;강창구;김대호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1996.11a
    • /
    • pp.36-43
    • /
    • 1996
  • 본 고에서는 기존의 Shamir의 ID를 이용한 디지털 서명 방식에 대하여 분석하여, 이 방식이 서명자가 서명 생성시 동일한 랜덤수를 두 번 이상 사용할 경우 서명자의 비밀 정보가 노출될 수 있음을 보인다. 또한 이러한 문제점을 해결할 수 있는 새로운 ID를 이용한 디지털 서명 방식을 제안하고, 제안된 방식의 안전성과 효율성을 분석하고자 한다.

  • PDF

Security Analysis of ElGamal-Type Signature Scheme Using Integer Decomposition (정수의 분해를 이용한 ElGamal형 서명기법의 안전성 분석)

  • 이익권;김동렬
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.2
    • /
    • pp.15-22
    • /
    • 2004
  • For an ElGamal-type signature scheme using a generate g of order q, it has been well-known that the message nonce should be chosen randomly in the interval (0, q-1) for each message to be signed. In (2), H. Kuwakado and H. Tanaka proposed a polynomial time algorithm that gives the private key of the signer if two signatures with message nonces 0<$k_1$, $k_2$$\leq$Ο(equation omitted) are available. Recently, R. Gallant, R. Lambert, and S. Vanstone suggested a method to improve the efficiency of elliptic curve crytosystem using integer decomposition. In this paper, by applying the integer decomposition method to the algorithm proposed by Kuwakado and Tanaka, we extend the algorithm to work in the case when |$k_1$ |,|$k_2$, |$\leq$Ο(equation mitted) and improve the efficiency and completeness of the algorithm.