• Title/Summary/Keyword: Digital Signatures

Search Result 86, Processing Time 0.024 seconds

An efficient method for directory management of the partitioned signature file (분할 시그너춰 화일을 위한 효율적인 디렉토리 관리 기법)

  • 김상욱;황환규;최황규;윤용익
    • Journal of the Korean Institute of Telematics and Electronics C
    • /
    • v.35C no.3
    • /
    • pp.32-45
    • /
    • 1998
  • A partitioned signature file is an enhancement of the signature file that divides all the signatures into blocks in such a way that each block contains the signatures with the same key. Its directory storesall the keys as meta information for avoiding unnecessary block accesses by examming them first before the acture searching of the blocks.. Efficient directory management is very important in large databasse environments since ist size gets larger proportionally to that of the database. In this paper, we first point out the problems in the directory management methods of the previous partitioned signature files, and then present a new one solving them. OUr method offers good features in the followint three aspects: (1) suitability for large database environments, (2) adaptability to dynamic situations, and (3) storage overhead for the directory. Moreover, we can seamlessly integrate it as a subcomponent into previously-developed general-purpose storage engines. These features show that our method is applicableto signature-based access structures for the content-based retrieval in various multimedia applications such as hypermedia systems, digital library systems, multimedia document systems, multimedia mailing systems, and so on.

  • PDF

Efficient Attribute Based Digital Signature that Minimizes Operations on Secure Hardware (보안 하드웨어 연산 최소화를 통한 효율적인 속성 기반 전자서명 구현)

  • Yoon, Jungjoon;Lee, Jeonghyuk;Kim, Jihye;Oh, Hyunok
    • Journal of KIISE
    • /
    • v.44 no.4
    • /
    • pp.344-351
    • /
    • 2017
  • An attribute based signature system is a cryptographic system where users produce signatures based on some predicate of attributes, using keys issued by one or more attribute authorities. If a private key is leaked during signature generation, the signature can be forged. Therefore, signing operation computations should be performed using secure hardware, which is called tamper resistant hardware in this paper. However, since tamper resistant hardware does not provide high performance, it cannot perform many operations requiring attribute based signatures in a short time frame. This paper proposes a new attribute based signature system using high performance general hardware and low performance tamper resistant hardware. The proposed signature scheme consists of two signature schemes within a existing attribute based signature scheme and a digital signature scheme. In the proposed scheme, although the attribute based signature is performed in insecure environments, the digital signature scheme using tamper resistant hardware guarantees the security of the signature scheme. The proposed scheme improves the performance by 11 times compared to the traditional attribute based signature scheme on a system using only tamper resistant hardware.

A Study on a Blind Signature and Digital Signature (디지털 서명과 은닉서명에 관한 연구)

  • 이재영;이지영
    • Journal of the Korea Society of Computer and Information
    • /
    • v.5 no.3
    • /
    • pp.70-75
    • /
    • 2000
  • This paper first examines the problems of digital signatures concerning discrete logarithms and factorizations. Then the study introduces a blind signature that is based on digital signature. It also attempts to propose a new digital signature by excluding the use of inverse which has presumably caused problems in limited resources. Finally, the paper suggests a blind signature that can be offered by this new digital signature.

  • PDF

Incremental-based Digital Signature with Neighbouring Block Similarity Measure for Video Authentication

  • Kultangwattana, Wilaiporn;Chotikakamthorn, Nopporn
    • Proceedings of the IEEK Conference
    • /
    • 2002.07c
    • /
    • pp.1412-1415
    • /
    • 2002
  • This paper describes a digital signature-based method for original and updated video authentication. The method uses multiple digital signatures in dealing with video data undergoing multiple change/updating. In addition, a feature based on neighbouring block similarity measure is applied to deal with certain image/video modification. The proposed method can cope with wide range of image/video tampering. It is suitable for practical use of video data, where updating may be performed by more than one legal parties. Experimental results are included with concluding remarks.

  • PDF

On the Length of Hash-values for Digital Signature Schemes

  • Lim, Chae-Hoon;Lee, Pil-Joong-
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.29-31
    • /
    • 1994
  • In digital signature schemes derived from the zero-knowledge proof techniques, some authors often claims that the length of hash-values for their schemes could be as short as 64 or 72 bits for the security level of 2$^{-64}$ or 2$^{-72}$ . This letter shows that signature schemes with such short hash values cannot achieve the security levels as stated, due to the birthday attack by the signer.

  • PDF

Remote Sensing of Surface Films as a Tool for the Study of Oceanic Dynamic Processes

  • Mitnik, Leonid;Dubina, Vyacheslav;Konstantinov, Oleg;Fischenko, Vitaly;Darkin, Denis
    • Ocean and Polar Research
    • /
    • v.31 no.1
    • /
    • pp.111-119
    • /
    • 2009
  • Biogenic surface films, which are often present in coastal areas, may enhance the signatures of hydrodynamic processes in microwave, optical, and infrared imagery. We analyzed ERS-1/2 Synthetic Aperture Radar (SAR) and Envisat Advanced Synthetic Aperture Radar (ASAR) images taken over the Japan/East Sea (JES). We focused on the appearance of the contrast SAR signatures, particularly the dark features of different scales caused by various oceanic and atmospheric phenomena. Spiral eddies of different scales were detected through surface film patterns both near the coast and in the open regions of the JES in warm and cold seasons. During field experiments carried out at the Pacific Oceanological Institute (POI) Marine Station 'Cape Shults' in Peter the Great Bay, the sea surface roughness characteristics were measured during the day and night using a developed polarization spectrophotometer and various digital cameras and systems of floats. The velocity of natural and artificial slicks was estimated using video and ADCP time series of tracers deployed on the sea surface. The slopes of gravity-capillary wave power spectra varied between .4 and .5. Surface currents in the natural and artificial slicks increased with the distance from the coast, varying between 4 and 40 cm/s. The contrast of biogenic and anthropogenic slicks detected on vertical and horizontal polarization images against the background varied over a wide range. SAR images and ancillary satellite and field data were processed and analyzed using specialized GIS for marine coastal areas.

Electrical Fire Detection System using Temperature and Current Detectors (열.전류 감지기를 이용한 전기화재감지시스템)

  • Kim, Doo-Hyun;Kim, Sung-Chul
    • Journal of the Korean Society of Safety
    • /
    • v.22 no.3 s.81
    • /
    • pp.7-12
    • /
    • 2007
  • This paper presents the development of an electrical fire detection system using digital temperature and current detectors in order to sound for electrical fire in advance. As the demand for electricity is increasing and industrial facilities are getting more complex and larger in size, the losses of human life and property are on the increase by electrical fires. In order to prevent electrical fires, it is required to find out fire signatures, or electric signal of the overcurrent and overheating. Therefore, in this paper, developed is an electrical fire detection system based on the detection of signal for overcurrent and overheating to prevent electrical accidents in advance that happen in electrical wires. The developed system gives an alarm by computer monitor, speaker system and mobile phone before electrical fires occur and give severe damages to human beings and properties, and the system can be implemented and supplied for business and residental buildings at a low price. The usefulness and validity of the system, also, verified in this paper by case study and experiments.

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.

Proposal of A Transaction Structure to Improve Compatibility of Blockchain regarding Post-Quantum Digital Signatures (블록체인의 양자 내성 전자서명 호환성을 증대하기 위한 트랜잭션 구조 제안)

  • Kim, Mee Yeon;Lee, Jun Yeong;Yoon, Kisoon;Youm, Heung Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.87-100
    • /
    • 2020
  • Researches on Post-quantum blockchain, which is a synthesis of blockchain and post-quantum cryptography[1], are relatively unrevealed areas but have needs to be studied with the regard to the quantum computers. However there could be several fundamental problems, e.g. unsustainably large size of public key and signature, or too lengthy time for sign and verification, if any post-quantum cryptography is adopted to the existing blockchain to implement post-quantum blockchain. Thus, a new method was proposed in this paper that produces fixed length of references for massive signatures and corresponding public keys to enable relatively lightweight transactions. This paper proposed the mechanism that included a new transaction structure and protocols, and demonstrated a post-quantum blockchain that the proposed mechanism was adopted. Through this research, it could enhance compatibility of blockchain regarding post-quantum digital signature, possibly reducing weights of the whole blockchain.

A Study on the Comparison of the Basic Law on Electronic Commerce and the UETA (전자거래기본법과 통일전자거래법(UETA)의 비교)

  • Jeon, Soon-Hwan
    • The Journal of Information Technology
    • /
    • v.8 no.2
    • /
    • pp.135-148
    • /
    • 2005
  • The purpose of this article is to study on the Comparison of the Basic Law on Electronic Commerce and the Uniform Electronic Transactions Act(UETA). The purpose of th Basic Law on Electronic Commerce is to contribute to the national economy by clarifying the legal effect of transactions by means of electronic messages so as to ensure the security and reliability thereof and to secure fair trade, and further by establishing sound and orderly transactions, and promoting electronic commerce. It is important to understand that the purpose of the UETA is to remove barriers to electronic commerce by validating and effectuating electronic records and signatures. It is not a general contracting-the substantive rules of contracts remain unaffected by UETA. Nor is a digital signature statute. To the extent that a State has a Digital Signature Law, the UETA is designed to support and compliment that statute.

  • PDF