• Title/Summary/Keyword: Digital Signatures

Search Result 86, Processing Time 0.023 seconds

Flexible Video Authentication based on Aggregate Signature

  • Shin, Weon;Hong, Young-Jin;Lee, Won-Young;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.6
    • /
    • pp.833-841
    • /
    • 2009
  • In this paper we propose a flexible video authentication scheme based on aggregate signature, which provides authenticity of a digital video by means of cryptographic signature to guarantee right of users. In contrast to previous works, the proposed scheme provides flexible usages on content distribution system, and it allows addition of new contents to the signed contents and deletion of some parts of the signed contents. A modification can be done by content owner or others. Although contents are modified by one or more users, our scheme can guarantee each user's right by aggregation of the each user's signatures. Moreover, proposed scheme has half size of Digital Signature Algorithm (DSA) with comparable security.

  • PDF

A Design and Implementation of the UDDI 3.0 Registry Server (UDDI 3.0 레지스트리 서버의 설계 및 구현)

  • 김영선;유수진;박송희;이경하;이규철
    • Proceedings of the CALSEC Conference
    • /
    • 2003.09a
    • /
    • pp.218-223
    • /
    • 2003
  • UDDI is the open standard for distributed Web-based registry standard which supports registrations and discoveries of Web services. Recently, UDDI version 3.0 specifications were opened by OASIS UDDI Spec, technical committee. UDDI version 3.0 supports many useful functions, which are not supported in version 2.0 specification, such as nested query, enhanced find qualifiers, digital signatures subscription, etc. Despite of its merits, complexity of the standard and backward-compatibility support makes it difficult to adopt this standard in real application domains. In this paper, we develop the Registry server which support UDDI version 3.0 standard. This server is based on common RDBMS and it supports all functions of UDDI version 3.0 including backward-compatibility with version 2.0 API, XML digital signature and URI- based key schemes.

  • PDF

Video Matching Algorithm of Content-Based Video Copy Detection for Copyright Protection (저작권보호를 위한 내용기반 비디오 복사검출의 비디오 정합 알고리즘)

  • Hyun, Ki-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.3
    • /
    • pp.315-322
    • /
    • 2008
  • Searching a location of the copied video in video database, signatures should be robust to video reediting, channel noise, time variation of frame rate. Several kinds of signatures has been proposed. Ordinal signature, one of them, is difficult to describe the spatial characteristics of frame due to the site of fixed window, $N{\times}N$, which is compute the average gray value. In this paper, I studied an algorithm of sequence matching in video copy detection for the copyright protection, employing the R-tree index method for retrieval and suggesting a robust ordinal signatures for the original video clips and the same signatures of the pirated video. Robust ordinal has a 2-dimensional vector structures that has a strong to the noise and the variation of the frame rate. Also, it express as MBR form in search space of R-tree. Moreover, I focus on building a video copy detection method into which content publishers register their valuable digital content. The video copy detection algorithms compares the web content to the registered content and notifies the content owners of illegal copies. Experimental results show the proposed method is improve the video matching rate and it has a characteristics of signature suitable to the large video databases.

  • PDF

Legal Issues of Electronic Commerce Chapters of the Korea·US FTA and Tasks of the Digital Contents Industry (한·미 FTA 전자상거래 협정문의 주요쟁점과 디지털콘텐츠 산업의 활성화 과제)

  • Kwon, Soon-Koog
    • Journal of Digital Convergence
    • /
    • v.13 no.5
    • /
    • pp.21-29
    • /
    • 2015
  • The emergence of the internet causes the electronic trade of movies, music, software and other digital content products to be an eminent share of international commerce. The purpose of this study is to examine legal issues of electronic commerce chapters of the Korea US FTA and tasks of the digital contents industry. Results of the study show that several implications based on the industry are offered. The Korean government needs to do the following: settle of classification issue in digital contents, settle of customs issue in digital contents, settle of issue of non-discrimination principle in digital contents, settle of exclusion issue in audiovisual services, improve of global competitiveness, unify of export support system, establish of overseas expansion strategy in genre and regional contents, train of global experts and protect of intellectual property in digital contents.

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

Security-Aware Optimized Link Routing Protocol for Mobile Ad-Hoc Networks

  • Dhir, Amandeep;Sengupta, Jyotsna
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.1
    • /
    • pp.52-83
    • /
    • 2009
  • In this technical report, we have examined the basic building blocks of mobile ad-hoc networks. The paper discusses various security requirements of ad-hoc networks, attacks in ad-hoc networks, Security Implementation and Routing Protocols. The primary purpose of the paper is to address the Optimized Link State Routing (OLSR) protocol in detail, along with the various possible attacks. Finally, algorithms for securing OLSR are proposed, via the addition of digital signatures, as well as more advanced techniques such as cross checking of advertised routing control data with the node's geographical position. The main aim of this research work is the addition of security features to the existing OLSR protocol. In order to effectively design a secure routing protocol, we present a detailed literature survey of existing protocols, along with the various attacks. Based on the information gathered from the literature survey, a secure routing protocol for OLSR is proposed. The proposed secure routing protocol involves the addition of a digital signature as well as more advanced techniques such as the reuse of previous topology information to validate the actual link state. Thus, the main objective of this work is to provide secure routing and secure data transmission.

Convergence Performance Evaluation Model for Intrusion Protection System based on CC and ISO Standard (CC와 ISO 표준에 따른 침입방지시스템의 융합 성능평가 모델)

  • Lee, Ha-Yong;Yang, Hyo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.5
    • /
    • pp.251-257
    • /
    • 2015
  • Intrusion protection system is a security system that stop abnormal traffics through automatic activity by finding out attack signatures in network. Unlike firewall or intrusion detection system that defends passively, it is a solution that stop the intrusion before intrusion warning. The security performance of intrusion protection system is influenced by security auditability, user data protection, security athentication, etc., and performance is influenced by detection time, throughput, attack prevention performance, etc. In this paper, we constructed a convergence performance evaluation model about software product evaluation to construct the model for security performance evaluation of intrusion protection system based on CC(Common Criteria : ISO/IEC 15408) and ISO international standard about software product evaluation.

Secure Recovery Protocol of (1,3) Distributed Key Share with Trustless Setup for Asset Management in Blockchain (블록체인 기반 가상자산 관리를 위한 (1,3) 분산키의 비신뢰 기반 안전한 분산 복구 프로토콜)

  • Bae, Kyoungil;Park, Junhoo;Ryou, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.863-874
    • /
    • 2021
  • Distributed key generation (DKG) with trustless setup is a cryptographic protocol that distributes Shamir secret shares of a private key to participants while keeping the actual private key hidden to the participants. Also, by extending it to a threshold signature protocol, digital signatures can be generated without construction of private keys. This paper proposes a recovery protocol maintaining trustless setup assumptions, in particular to the useful (1,3) share structure. The proposed protocol meets same levels of security requirements with DKG in terms of correctness and secrecy. The protocol can also enable delegation and revocation of digital sign rights for blockchain-based asset management.

Enhancing LANDSAT TM to update the structural analysis of the Mirs Bay Basin, Hong Kong, China

  • Leung, K.F.;Vohora, V.K.;Chan, L.S.;Malpas, J.G.
    • Proceedings of the KSRS Conference
    • /
    • 2003.11a
    • /
    • pp.295-297
    • /
    • 2003
  • The coastal provinces of South China have been uniquely shaped by various tectonic events. During the midlate Mesozoic tectono-thermal event, the oblique subduction of the Paleo Kula-Pacific plate beneath the Eurasian plate has created a complicated tectonic setting for the whole region. However, the mechanism of this event is not completely understood. In this paper, we discuss the advantages of using LANDSAT TM satellite imagery over a small part of the region - the Mirs Bay Basin which is largely covered by dense vegetation and where limited outcrops is seen. The use of satellite imagery complements field mapping and the result shows a prominent sinistral offset along the eastern margin of the Mirs Bay Basin, which was not previously recognized on the ground.

  • PDF

A Study on the Transaction Security of Electronic Signature in the Electronic Commerce (전자상거래하에서의 전자서명의 보안성에 관한 연구)

  • 전순환
    • The Journal of Information Technology
    • /
    • v.1 no.2
    • /
    • pp.229-244
    • /
    • 1998
  • In this paper, we discussed various securities of electronic signature. Merchants or sellers must address all Internet security concerns. Security technology may secure the routes of Internet communication, but it does not protect consumers from people with whom they might choose to do business. To Protect consumer information, they must maintain physical security of their servers and control access to software passwords and private keys. Techniqaues such as secret and public-key encryption and digital signatures play a crucial role in developing consumer confidence in electronic commerce.

  • PDF