• 제목/요약/키워드: Group signature

검색결과 137건 처리시간 0.024초

SIGNATURAL APPLICATIONS OF THE FRICKE GROUP ΓF (N)

  • Buyukkaragoz, Aziz;Unluyol, Erdal
    • 호남수학학술지
    • /
    • 제44권2호
    • /
    • pp.296-309
    • /
    • 2022
  • In this paper, we establish the Fricke Group ΓF (N) which is a new special group of Non-Euclidean Crystallograhic (NEC) group. We obtain this group whose congruence subgroup Γ0(N) is expanded with Fricke reflection $F(z)={\frac{1}{N{\bar{z}}}}$. Then, we research and calculate the structure of signature and fundamental domain of this group. And then, we calculate the number of boundary components in the signature for this group. Finally, we find the 2, 3, ∞ valued link periods of these boundary components with the H. Jaffee technique.

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권11호
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

Peptide C-terminal Sequence Analysis by MALDI-TOF MS Utilizing EDC Coupling with Br Signature

  • Shin, Man-Sup;Kim, Hie-Joon
    • Bulletin of the Korean Chemical Society
    • /
    • 제32권4호
    • /
    • pp.1183-1186
    • /
    • 2011
  • The unique Br signature was utilized for C-terminal amino acid sequencing of model peptides. C-terminal carboxyl group was selectively derivatized in peptides, containing side chain carboxyl group, using 1-ethyl-3-[3-dimethylaminopropyl]carbodiimide hydrochloride (EDC) and Br was introduced using 4-bromophenylhydrazine hydrochloride (BPH) in a one pot reaction. Matrix-assisted laser desorption/ionization (MALDI) time-of-flight (TOF) tandem mass spectra were obtained carrying the Br signature in the y-series ions. The Br signature facilitated C-terminal sequencing and discrimination of C-terminal carboxyl groups in the free acid and amide forms.

비밀분산법과 Diffie-Hellman 문제에 기반한 동적 멀티 대리서명 프로토콜 (Dynamic Multi-Proxy Signature Schemes based on Secret Sharing and Diffie-bellman Problem)

  • 박소영;이상호
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제31권8호
    • /
    • pp.465-472
    • /
    • 2004
  • 권한 위임은 군대, 기업, 은행 등의 계층 그룹에서 자연스럽게 발생할 수 있다. 대리서명 (proxy signature)은 서명 권한을 위임받은 대리서명자가 원 서명자를 대신하여 유효한 전자서명을 생성하고 검증할 수 있는 전자서명 프로토콜이다. 계층 구조를 갖는 B2B 전자 거래 및 전자서명의 활용 범위가 다양화됨에 따라 이를 반영하는 보다 안전한 대리서명이 요구된다. 본 논문에서는 계층 그룹에서 반복적 권한 위임을 허용함으로써 대리서명자들이 동적으로 구성될 수 있는 새로운 멀티 대리서명 프로토콜을 제안한다. 한 명의 대리서명자가 아닌 복수의 대리서명자가 모여야만 원 서명자를 대신해 하나의 유효한 대리서명을 생성할 수 있게 함으로써, 보다 강화된 안전성을 제공한다 대리서명 생성을 위한 권한 위임은 비밀분산법과 Diffie-Hellman 문제에 의해 생성된 위임티켓을 통해, 계층 구조의 상위 계층에서 하위 계층으로 이루어진다. 위임받은 대리서명자 중에서 대리서명에 참여할 수 없는 대리서명자는 다시 자신의 하위 계층의 참가자들에게 개별 위임을 수행함으로써, 대리서명 권한이 반복적으로 위임될 수 있고, 이에 따라 대리서명자 그룹이 동적으로 구성된다.

ZERO-KNOWLEDGE GROUP IDENTIFICATION AND HIDDEN GROUP SIGNATURE FOR SMART CARDS USING BILINEAR PAIRINGS

  • Lee, Young Whan;Choi, Byung Mun
    • 충청수학회지
    • /
    • 제20권4호
    • /
    • pp.355-366
    • /
    • 2007
  • In this paper, we propose a new blind group identification protocol and a hidden group signature protocol as its application. These protocols involve many provers and one verifier such that (1) the statement of all the provers are proved simultaneously, (2) and also all the provers using computationally limited devices (e.g. smart cards) have no need of computing the bilinear pairings, (3) but only the verifier uses the bilinear pairings. A. Saxena et al. proposed a two-round blind (group) identification protocol in 2005 using the bilinear pairings. But it reveals weakness in the active-intruder attack, and all the provers as well as the verifier must have devices computing bilinear pairings. Comparing their results, our protocol is secure from the active-intruder attack and has more fit for smart cards. In particular, it is secure under only the assumption of the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF

Revocation Protocol for Group Signatures in VANETs: A Secure Construction

  • Shari, Nur Fadhilah Mohd;Malip, Amizah;Othman, Wan Ainun Mior
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.299-322
    • /
    • 2020
  • Vehicular ad hoc networks (VANETs) enable wireless communication between vehicles and roadside infrastructure to provide a safer and more efficient driving environment. However, due to VANETs wireless nature, vehicles are exposed to several security attacks when they join the network. In order to protect VANETs against misbehaviours, one of the vital security requirements is to revoke the misbehaved vehicles from the network. Some existing revocation protocols have been proposed to enhance security in VANETs. However, most of the protocols do not efficiently address revocation issues associated with group signature-based schemes. In this paper, we address the problem by constructing a revocation protocol particularly for group signatures in VANETs. We show that this protocol can be securely and efficiently solve the issue of revocation in group signature schemes. The theoretical analysis and simulation results demonstrate our work is secure against adversaries and achieves performance efficiency and scalability.

Lattice-based Threshold Ring Signature with Message Block Sharing

  • CHEN, Jiangshan;HU, Yupu;GAO, Wen;Liang, Hongmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.1003-1019
    • /
    • 2019
  • Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT'13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called "pad-then-permute", to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.

Securing Anonymous Authenticated Announcement Protocol for Group Signature in Internet of Vehicles

  • Amir, Nur Afiqah Suzelan;Malip, Amizah;Othman, Wan Ainun Mior
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권11호
    • /
    • pp.4573-4594
    • /
    • 2020
  • Announcement protocol in Internet of Vehicles (IoV) is an intelligent application to enhance public safety, alleviate traffic jams and improve transportation quality. It requires communication between vehicles, roadside units and pedestrian to disseminate safety-related messages. However, as vehicles connected to internet, it makes them accessible globally to a potential adversary. Safety-related application requires a message to be reliable, however it may intrude the privacy of a vehicle. Contrarily, if some misbehaviour emerges, the malicious vehicles must be able to traceable and revoke from the network. This is a contradiction between privacy and accountability since the privacy of a user should be preserved. For a secure communication among intelligent entities, we propose a novel announcement protocol in IoV using group signature. To the best of our knowledge, our work is the first comprehensive construction of an announcement protocol in IoV that deploys group signature. We show that our protocol efficiently solves these conflicting security requirements of message reliability, privacy and accountability using 5G communication channel. The performance analysis and simulation results signify our work achieves performance efficiency in IoV communication.

그룹서명을 이용하여 익명성이 보장되는 디지털 권한 전달 시스템 (An Anonymous Rights Trading System using group signature schemes)

  • 주학수;김대엽;이동훈
    • 정보보호학회논문지
    • /
    • 제14권1호
    • /
    • pp.3-13
    • /
    • 2004
  • 전자상거래가 일상생활에서 급격히 확산되고 있다. 그 중 하나의 분야가 티켓, 쿠폰, 라이센스 등과 같은 권한(rights)을 발행 전달해주는 디지털 권한$.$전달 시스템이다. 현재까지 제안된 디지털 권한 전달 시스템은 크게 디지털 권한을 계좌의 형태로 관리하는 계좌 기반 방식(온라인 방식)과 디지털 권한을 스마트카드에 저장하여 전달하는 스마트카드 기반 방식(오프라인 방식)으로 분류할 수 있다. 최근 NTT는 스마트카드 기반 권한 전달 시스템에서 권한의 복사방지를 할 수 있는 기능을 제공하는 FlexToken 시스템을 제안하였다. 이들의 방식에서는 사용자들의 익명성을 보장하기 위해 Petersen과 Horster의 방식을 사용할 것을 제안하였다. 그러나, Petersen과 Horster의 방식은 사용자들이 불연계성(unlinkablity)을 만족하는 서명을 생성하기 위해 매번 다른(one-time) 공개키와 개인키 쌍(pseudonym public key/secret key)을 생성하여 등록해야 하는 문제점이 있다. 이러한 문제점을 해결하기 위해, 본 논문에서는 그룹서명을 사용하여 익명성이 보장되는 디지털 권한$.$전달 시스템을 제안하고자 한다. 이 논문은 디지털 권한$.$전달 시스템에 스마트카드기반 그룹서명을 처음 적용하였다는 점에서 의의가 있다.

자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석 (Security analysis of a threshold proxy signature scheme using a self-certified public key)

  • 박제홍;강보경;한상근
    • 정보보호학회논문지
    • /
    • 제15권3호
    • /
    • pp.109-114
    • /
    • 2005
  • 최근 다중 사용자 환경에서 안전한 대리서명을 설계하고자 하는 연구가 진행되면서, threshold 서명 방식을 대리서명에 적용한 threshold 대리서명 기법들이 제안되고 있다. 최근 Hsu와 Wu는 이산대수 문제 기반의 자체인증 공개키(Self-certified public key)를 사용하는 threshold 대리서명 기법을 제안하였다. 본 논문에서는 이 대리서명 기법이 자체인증 공개키의 취약성에 의한 원서명자의 위조 공격 (Original signer's forgery attack)에 취약함을 보임으로써 부인 방지 (nonrepudiation) 성질을 가지지 못함을 확인한다.