• Title/Summary/Keyword: Digital Signatures

Search Result 86, Processing Time 0.022 seconds

Integration of Timestamp Service into Digital Signatures (전자 서명과 시점 확인 서비스의 결합)

  • Chang, Hai-Jin
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.2
    • /
    • pp.377-387
    • /
    • 2009
  • Digital signatures not only provide a way of guaranteeing the integrity of data but also establish the identity of the signer. However, basic digital signature format which contains only the signature of the signer does not guarantee the correctness of its creation time, and it can not remain valid over long periods. This paper proposes a system which integrates timestamp service into digital signatures. The system provides online services for the creation and verification of long term digital signatures which can give the guarantee of the correctness of their creation times and can be proved to be valid over long periods. The proposed system can be used in the various areas such as e-commerce contracts, document archival services, and invoice applications, which requires long term digital signatures. The proposed system is tested with the KRISS timestamp service system.

Secure Mobile Agents in eCommerce with Forward-Secure Undetachable Digital Signatures

  • Shi, Yang;Zhao, Qinpei;Liu, Qin
    • ETRI Journal
    • /
    • v.37 no.3
    • /
    • pp.573-583
    • /
    • 2015
  • We introduce the idea of a forward-secure undetachable digital signature (FS-UDS) in this paper, which enables mobile agents to generate undetachable digital signatures with forward security of the original signer's signing key. The definition and security notion of an FS-UDS scheme are given. Then, the construction of a concrete FS-UDS scheme is proposed; and the proof of security for the proposed scheme is also provided. In the proposed scheme, mobile agents need not carry the signing key when they generate digital signatures on behalf of the original signer, so the signing key will not be compromised. At the same time, the encrypted function is combined with the original signer's requirement; therefore, misuse of the signing algorithm can be prevented. Furthermore, in the case where a hacker has accessed the signing key of the original signer, he/she is not able to forge a signature for any time period prior to when the key was obtained.

Patch Integrity Verification Method Using Dual Electronic Signatures

  • Kim, JunHee;Won, Yoojae
    • Journal of Information Processing Systems
    • /
    • v.13 no.6
    • /
    • pp.1516-1526
    • /
    • 2017
  • Many organizations today use patch management systems to uniformly manage software vulnerabilities. However, the patch management system does not guarantee the integrity of the patch in the process of providing the patch to the client. In this paper, we propose a method to guarantee patch integrity through dual electronic signatures. The dual electronic signatures are performed by the primary distribution server with the first digital signature and the secondary distribution server with the second digital signature. The dual electronic signature ensures ensure that there is no forgery or falsification in the patch transmission process, so that the client can verify that the patch provided is a normal patch. The dual electronic signatures can enhance the security of the patch management system, providing a secure environment for clients.

A Study on the Integrated Digital Signature System based on Digital Signature Standards (디지틀 서명방식 표준 ( 안 ) 에 기반을 둔 통합서명 시스템에 관한 연구)

  • Kim, Seung-Joo;Kim, Kyung-Shin;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.4
    • /
    • pp.984-994
    • /
    • 1998
  • In the information society, all the information is transferred through the network, so it becomes an issue to protect the data on network. One of the fundamental cryptographic tools to protect the data on network, is digital signatures, and in many countries, cryptographers have been trying to make their own digital signature standard. Also, at Crypto'89 meeting, D.Chaum suggested an undeniable signature scheme. Undeniable signatures are verified via a protocol between the signer and the verifier, so the cooperation of the signer is necessary, So far, there have been several variants of undeniable signatures to obtain a signature scheme, which can control the abuse of ordinary digital signatures.

  • PDF

Metered Signatures: How to Restrict the Signing Capability

  • Kim, Woo-Hwan;Yoon, Hyo-Jin;Cheon, Jung-Hee
    • Journal of Communications and Networks
    • /
    • v.12 no.3
    • /
    • pp.201-208
    • /
    • 2010
  • We propose a new notion of metered signatures. Metered signature is an extension of k-times signatures in which a signer can generate only k signatures. However, the restriction of metered signatures can be more elaborate: It can be used k-times every day or to preserve the order of signed messages in some applications. Any violation of this regulation reveals a secret key or the signature on a predetermined message. The applications includes proxy signatures, limited free downloads, and the rating web site. We give two instances of metered signatures: One is based on the computational Diffie-Hellman problem (CDHP) using a bilinear map and the other is based on the RSA problem. In both schemes, the signature and certificate size and the verification cost are constant with respect to k. Further, we show that the proposed metered signatures admit batch verification of many signatures almost at one verification cost with small security loss.

An integrated system of nominative signatures and undeniable signatures (수신자 지정 서명방식과 부인 방지 서명방식의 통합 시스템)

  • 김승주;박성준;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.21 no.5
    • /
    • pp.1266-1273
    • /
    • 1996
  • The nice concept of undeniable signatures was presented by Chaum and van Antwerpen. Briefly, an undeniable signature is signature which cannot be verified withoug the help of the signer. They are therefore less personal than ordinary signatures in the sense that a signature cannot be related to the signer without his help. On the other hand, the signer can only repudiate an alleged signature by proving that it is incorrect. Boyar, Chaum, damgard and Pedersen introduce convertible undeniable signatures. In this schemes, release of a single bit string by the signer turns all of his signatures, which were originally undeniable signatures, into ordinary digital signatures. And, S.J.Kim, S.J.Park and D.H.Won propose a new kind of signature scheme, called "nominative signatures:, that is the dual scheme of undeniable signatures. nominative signatures acheieve theses objectives:Only nominee can verify the nominator(signer)' signature and if necessary, only nominee can prove to the third party that the signature is issued to him(her) and is valid. In this paper we present an efficient integrated system of nominative signatures and (convertible) undeniable signatures. i.e. we show how nominative signature scheme can be changed into a (convertible) undeniable signatures.ures.

  • PDF

A Study on the Proxy Signatures (II) - Part 2 : Proxy Signatures with Threshold Delegation - (대리 서명방식에 관한 연구 (II) - 제 2부 : 역치 위임에 의한 대리 서명방식 -)

  • 김승주;박상준;정권성;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.34-40
    • /
    • 1997
  • By proxy signatures, proposed by Mambo, a designated signer can sign original's signature instead of original signer. This paper presents new types of digital proxy signatures called partial delegation with threshold delegation. In proxy signatures for partial delegation with threshold delegation, the proxy signer's power to sign messages is shared. In conclusion, we construct proxy signature schemes satisfying our conditions.

  • PDF

A Study on the Integrated Digital Signature System for Smart Card (지능형 전자 증명 카드에 적합한 통합 서명 시스템에 관한 연구)

  • 김승주;이보영;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.4
    • /
    • pp.870-879
    • /
    • 1997
  • At crypto'89 meeting, D. chaum suggested an undeniable signature scheme. Undeniable signatures are verified via a protocol between the signer and verifier, so the cooperation of the signer is necessary. So far, ther have been several variants of undeniable signatures to obtain a signature scheme, which can control the abous of ordinary digital signatures. In this paper we integrate these variants into a generalized undeniable-type signature scheme. Also, it will be pointed out, that undeniable signature schemes but its first realization are vulnerable in full view of eavesdropping third party. Moreover, to solve this problem, we propose a new type of digital signature, called "result-indisting-uishable undeniable signature" and construct a practical protocol that implements it.

  • PDF

Efficient Signature-Driven Self-Test for Differential Mixed-Signal Circuits

  • Kim, Byoungho
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.16 no.5
    • /
    • pp.713-718
    • /
    • 2016
  • Predicting precise specifications of differential mixed-signal circuits is a difficult problem, because analytically derived correlation between process variations and conventional specifications exhibits the limited prediction accuracy due to the phase unbalance, for most self-tests. This paper proposes an efficient prediction technique to provide accurate specifications of differential mixed-signal circuits in a system-on-chip (SoC) based on a nonlinear statistical nonlinear regression technique. A spectrally pure sinusoidal signal is applied to a differential DUT, and its output is fed into another differential DUT through a weighting circuitry in the loopback configuration. The weighting circuitry, which is employed from the previous work [3], efficiently produces different weights on the harmonics of the loopback responses, i.e., the signatures. The correlation models, which map the signatures to the conventional specifications, are built based on the statistical nonlinear regression technique, in order to predict accurate nonlinearities of individual DUTs. In production testing, once the efficient signatures are measured, and plugged into the obtained correlation models, the harmonic coefficients of DUTs are readily identified. This work provides a practical test solution to overcome the serious test issue of differential mixed-signal circuits; the low accuracy of analytically derived model is much lower by the errors from the unbalance. Hardware measurement results showed less than 1.0 dB of the prediction error, validating that this approach can be used as production test.

A Study on Multi-Signature Scheme for Efficient User Authentication in Metaverse (메타버스 환경에서의 효율적인 사용자 인증을 위한 다중 서명 기법 연구)

  • Jae Young Jang;Soo Yong Jeong;Hyun Il Kim;Chang Ho Seo
    • Smart Media Journal
    • /
    • v.12 no.2
    • /
    • pp.27-35
    • /
    • 2023
  • Currently, online user authentication is perform using joint certificates issued by accredited certification authorities and simple certificates issued by private agency. In such a PKI(Public Key Infrastructure) system, various cryptographic technologies are used, and in particular, digital signatures are used as a core technology. The digital signature scheme is equally used in DID(Decentralized Identity), which is attracting attention to replace the existing centralized system. As such, the digital signature-based user authentication used in current online services is also applied in the metaverse, which is attracting attention as the next-generation online world. Metaverse, a compound word of "meta," which means virtual and transcendent, and "universe," means a virtual world that includes the existing online world. Due to various developments of the metaverse, it is expted that new authentication technologies including biometric authentication will be used, but existing authentication technologies are still being used. Therefore, in this study, we study digital signature scheme that can be efficiently used for user authentication in the developing metaverse. In particular, we experimentally analyze the effectiveness of ECDSA, which is currently used as a standard for digital signatures, and Schnorr signatures, which can quickly verify a large amount of signatures.