• Title/Summary/Keyword: Group Signature

Search Result 136, Processing Time 0.028 seconds

A Distributed Signcryption for User Anonymity (사용자 익명성을 위한 Distributed Signcryption)

  • 곽동진;하재철;문상재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.169-176
    • /
    • 2003
  • Distributed signcryption was specially designed for distributing a signcrypted message to a designated group. Since a verifier of this signcryption should how the signer's public key in advance, it cannot provide the signer's anonymity. This study adds anonymity and non-repudiation by trusted party to the distributed signcryption with almost the same computational load. We also analyze security and computational loads of the proposed scheme. In addition, we extend our scheme to an efficient group signcryption.

The Mobile Meeting Authentication Scheme Providing Mobility and Privacy (이동성과 프라이버시를 제공하는 모바일 회의 인증 기법)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.12 no.2
    • /
    • pp.243-248
    • /
    • 2014
  • The demand for messenger service goes on growing rapidly with widespread use of smartphones. Generally, the smartphone messenger provides group communication functions in which users can make the group and communicate with each other. In the mobile meeting, the attendees can participate in the meeting with use of smartphone messengers wherever they are. To make the mobile meeting put to practical use, the mobility and privacy should be ensured to attendees. To satisfy the mobility requirement, the user which is not belong to the group members should not be able to participate in the meeting. To ensure the privacy requirement, the attendees should have not to repudiate the meeting results. In this study, the mobile meeting authentication scheme is proposed which provides mobility and privacy. The proposed scheme consists of meeting group creation, group key generation, group signature and verification protocols. All attendees should have to participate in the signature verification because it is based on the challenge-response type protocol. Thus, it's not possible to collude with malicious attendees to change the meeting results.

A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai;Wu, Chuankun
    • Journal of Communications and Networks
    • /
    • v.14 no.1
    • /
    • pp.104-110
    • /
    • 2012
  • Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.

A Study on Efficient ID-based Partially Blind Signature (효율적인 ID 기반 부분은닉서명에 관한 연구)

  • 김현주;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.149-161
    • /
    • 2003
  • Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Blind signatures providing with both users privacy and data authenticity are one of key parts of information systems, such anonymous electronic cash and electronic voting as typical examples. Partially blind signature, with which all expired e-cash but for still-alive can be removed from the banks database, copes well with the problem of unlimited growth of the banks' database in an electronic cash system. In this paper we propose an efficient ID-based partially blind signature scheme using the Weil-pairing on Gap Diffie-Hellman group. The security of our scheme relies on the hardness of Computational Diffie-Hellman Problem. The proposed scheme provides higher efficiency than existing partially blind signature schemes by using three-pass protocol between two participants, the signer and requesters also by reducing the computation load. Thus it can be efficiently used in wireless environment.

Improvement of the PDF Standard to Apply Long Term Electronic Signatures (전자서명 장기검증 기능 적용을 위한 PDF 표준 개선방안)

  • Park, Sunwoo;Jung, Jaewook;Won, Dongho
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.381-384
    • /
    • 2012
  • 2008년 국제표준 ISO 32000-1로 지정된 PDF 표준은 전자서명에 대한 표준을 함께 제공함으로써 PDF 문서의 신뢰성을 확보하고자 하였다. 하지만 ISO 32000-1에 포함된 전자서명 관련 표준은 서명에 사용된 인증서의 유효기간이 만료되면 전자서명의 유효성을 검증할 수 없기 때문에 장기적으로 보존되는 문서의 신뢰성을 보장하는데 적절하지 않다. 따라서 본 논문에서는 PDF 국제 표준인 ISO 32000-1의 전자서명 관련 표준을 분석하고 전자서명 장기검증 기능을 적용할 수 있는 방안을 제시한다. 본 논문에서 제안한 내용을 활용한다면 다양한 PDF 소프트웨어에서 호환 가능한 전자서명 장기검증 기능을 제공할 수 있을 것이며, 이를 통해 PDF 문서의 신뢰성을 향상시킬 수 있을 것이다.

  • PDF

Implementation of Advanced Dynamic Signature Verification System (고성능 동적 서명인증시스템 구현)

  • Kim, Jin-Whan;Cho, Hyuk-Gyu;Cha, Eui-Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.462-466
    • /
    • 2005
  • Dynamic (On-line) signature verification system consists of preprocessing, feature extraction, comparison and decision process for internal processing, and registration and verification windows for the user interface. We describe an implementation and design for an advanced dynamic signature verification system. Also, we suggest the method of feature extraction, matching algorithm, efficient user interface and an objective criteria for evaluating the performance.

  • PDF

A Study on KSI-based Authentication Management and Communication for Secure Smart Home Environments

  • Ra, Gyeong-Jin;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.892-905
    • /
    • 2018
  • In smart home environment, certificate based signature technology is being studied by communication with Internet of Things(IoT) device. However, block - chain technology has attracted much attention because of the problems such as single - point error and management overhead of the trust server. Among them, Keyless Signature Infrastructure(KSI) provides integrity by configuring user authentication and global timestamp of distributed server into block chain by using hash-based one-time key. In this paper, we provide confidentiality by applying group key and key management based on multi - solution chain. In addition, we propose a smart home environment that can reduce the storage space by using Extended Merkle Tree and secure and efficient KSI-based authentication and communication with enhanced security strength.

An Efficient ID-Based Multisignature Scheme Based on the High Residuosity Problem (고차잉여류 문제에 기반을 둔 다중서명 방식)

  • Lee, Bo-Yeong;Park, Taek-Jin;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.3
    • /
    • pp.664-671
    • /
    • 1999
  • Itakura and Nakamura proposed the first multisignature scheme based on RSA signature scheme. But if many users sign on one paper, then their scheme has a reblocking problem. In 1991, Ohta and Okamoto proposed a multisignature scheme by using Fiat-Shamir signature scheme. But in this scheme, the group of signers must generate common random number in the first round, and in the second round, they sign the message with common random number. Also L.Harn proposed a multsignature scheme which is based on the ElGamal's. In korea, S.D.Kim et al. at ICEIC'95 conference, proposed an efficient sequential multisignature scheme by using the modified Park-Won scheme. This scheme is not require an additional round to generate common random number, and has fixed signature length. In this paper, we analyze problem of Kim's multisignature scheme, and propose a new multisignature scheme based on ${\gamma}$\ulcorner residuosity problem.

  • PDF

Group Signatures with Observers

  • Kim, Seungjoo;Park, Sangjoon;Dongho Won
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.19-25
    • /
    • 1997
  • At Eurocrypt'91, D. Chaum and E. Heyst introduced the notion of group signatures, which allow members of a group to make signatures on behalf of the group while remaining anonymous. This paper first presents a new type of group signatures with observers. In group signatures with observers, our solution is the most practical group signature scheme, under the assumption that Chaum's electronic wallet is secure.

  • PDF