• Title/Summary/Keyword: ID-based signature

Search Result 72, Processing Time 0.028 seconds

Identity-Based Transitive Signature Scheme from Lattices (래티스에서 ID 기반의 이행성 서명 기법)

  • Noh, Geontae;Chun, Ji Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.509-516
    • /
    • 2021
  • The transitive signature scheme is a technique that can be very useful when authenticating edges in a graph that is transitively closed. In other words, when there is an authentication value for an edge (i, j) and an authentication value for an edge (j, k), the authentication value for the edge (i, k) can also be calculated immediately without any separate authentication procedure through a transitive signature. In this paper, we propose the first identity-based transitive signature scheme. Our scheme is based on the lattice problem.

The Voice Template based User Authentication Scheme Suitable for Mobile Commerce Platform (모바일 상거래 플랫폼에 적합한 음성 템플릿 기반의 사용자 인증 기법)

  • Yun, Sung-Hyun;Koh, Hoon
    • Journal of Digital Convergence
    • /
    • v.10 no.5
    • /
    • pp.215-222
    • /
    • 2012
  • A smart phone has functions of both telephone and computer. The wide spread use of smart phones has sharply increased the demand for mobile commerce. The smart phone based mobile services are available anytime, anywhere. In commercial transactions, a digital signature scheme is used to make legally binding signature to prove both integrity of commercial document and verification of the signer. Smart phones are more risky compared with personal computers on the problems of how to protect privacy information. It's also easy to let proxy user to authenticate instead of the smart phone owner. In existing password or token based schemes, the ID is not physically bound to the owner. Thus, those schemes can not solve the problem of proxy authentication. To utilize the smart phone as the platform of mobile commerce, a study on the new type of authentication scheme is needed where the scheme should provide protocol to get legally binding signature and not to authenticate proxy user. In this paper, we create the mobile ID by using both the USIM and voice template of the smart phone owner. We also design and implement the user authentication scheme based on the mobile ID.

A Signer Verifiable ID-based Ring Signature Scheme (서명자 검증 가능한 ID-기반 환 서명)

  • Kim, Ki-Dong;Chang, Jik-Hyun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.10d
    • /
    • pp.77-81
    • /
    • 2007
  • 환 서명(ring signature)은 서명자가 자신을 포함한 환(ring)을 구성하여 환의 구성원들의 공개키(public key)들을 이용하여 생성하는 서명이다. 검증자의 입장에서는 누가 서명했는지 알 수 없는 서명자 익명성(signer ambiguity)이 가장 중요한 성질이다. 본 논문에서는 서명자가 어떤 특정한 정보를 노출함으로써 실제 서명자가 누구인지 알 수 있는 방식(scheme)을 제안한다. 따라서, 필요하다면 서명자는 자신이 실제 서명자임을 다른 사람들에게 증명할 수 있다.

  • PDF

The Biometric based Mobile ID and Its Application to Electronic Voting

  • Yun, Sung-Hyun;Lim, Heui-Seok
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.166-183
    • /
    • 2013
  • It requires a lot of costs and manpower to manage an election. The electronic voting scheme can make the election system economic and trustful. The widespread use of smart phones causes mobile voting to be a major issue. The smart phone can be used as a mobile voting platform since it can carry out many services in addition to basic telephone service. To make mobile voting practical and trustful, we analyzed two subjects of study. Firstly, the way to make a biometric based mobile ID, which has legal binding forces. In mobile voting, user identification is accomplished on line since the voter should be able to vote wherever they go. The digital ID conducts a similar role to the need for a resident card. The user's identity is bound to the resident card legally. To bind the user's identity to the smart phone, we use USIM. Biometric recognition is also needed to authenticate the user, since the user cannot prove him or her on line face-to-face. The proposed mobile ID can be reissued by means of introducing a random secret value. Secondly, the mobile voting scheme is proposed where candidates can accept election results without doubt. The goal of an election is to select a leader among two or more candidates. Existing electronic voting schemes mainly focus on the study of ballot verification accomplished by voters. These approaches are not safe against collusion attacks where candidates and the election administration center are able to collude to fabricate election results. Therefore, a new type of voting and counting method is needed where candidates can directly take part in voting and counting stages. The biometric based multi-signature scheme is used to make the undeniable multi-signed ballot. The ballot cannot be verified without the help of all candidates. If candidates accept election results without a doubt, the fairness of the election is satisfied.

Improvement in efficiency on ID-based Delegation Network (ID 기반 위임 네트워크의 성능 개선방안)

  • Youn, Taek-Young;Jeong, Sang-Tae;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.17-25
    • /
    • 2007
  • Delegation of signing capability is a common practice in various applications. Mambo et al. proposed a proxy signatures as a solutions for delegation of signing capability. Proxy signatures allow a designated proxy signer to sign on behalf of an original signer. After the concept of proxy signature scheme is proposed, many variants are proposed to support more general delegation setting. To capture all possible delegation structures, the concept of delegation network was proposed by Aura. ID-based cryptography, which is suited for flexible environment, is desirable to construct a delegation network. Chow et al proposed an ID-based delegation network. In the computational point of view, their solution requires E pairing operations and N elliptic curve scalar multiplications where E and N are the number of edges and nodes in a delegation structure, respectively. In this paper, we proposed an efficient ID-based delegation network which requires only E pairing operations. Moreover, we can design a modified delegation network that requires only N pairing operations.

ID-Based Optimistic Fair Exchange Scheme Based on RSA

  • Youn, Taek-Young;Chang, Ku-Young
    • ETRI Journal
    • /
    • v.36 no.4
    • /
    • pp.673-681
    • /
    • 2014
  • Fairness of exchange is a significant property for secure online transactions, and a fair exchange scheme is a useful tool for ensuring the fairness of exchanges conducted over networks. In this paper, we propose an ID-based optimistic fair exchange scheme based on the RSA function, one which is designed by combining a well-known RSA-based signature scheme and the (naive) RSA function. Note that the main contribution of this paper is to give the first provably secure ID-based fair exchange scheme based on the RSA function, whose security can be proved under fully formalized security models. Our scheme has the following additional strongpoints. The scheme is setup-free; hence, there is no registration step between a user and an arbitrator. Moreover, the proposed scheme is designed in an ID-based setting; thus, it is possible to eliminate the need for certificates and avoid some related problems.

On the Security of ID-based Group Signature (ID를 이용한 그룹 서명과 안전성)

  • 박상준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.8 no.3
    • /
    • pp.27-37
    • /
    • 1998
  • Chaum과 Heyst가 그룹 소속원에 대한 익명성을 보장하는 그룹 서명 방식을 처음 제안한 이래 많은 종류의 그룹 서명 방식이 제안되었다. 그러나, 제안된 방식들의 대부분은 이산 대수에 근거한 EIGvamal 형태의 디지털 서명 방식에 근거하고 있다. Ohta-Okamoto방식과 Guillou-Quisquater방식과 같은 ID-based 서명 방식에 근거한 그룹 서명 방식이 최근 제안되었으나$^{[11]}$ , Mao는 제안된 방식이 그룹 방법을 피할 수 있는 방법을 제안하고 제안 방식의 안전성을 분석하였다. 본 논문에서 제안하는 방식은 기 제안된 방식과 마찬가지로 Stadler의 검증 가능 암호 기법(verifiable encryption) 과 Schoenmakers 프로토콜을 사용한다.

A Study on ID-based Digital Signature Scheme (ID를 이용한 디지탈 서명 방식에 관한 연구)

  • 이임영;강창구;김대호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1996.11a
    • /
    • pp.36-43
    • /
    • 1996
  • 본 고에서는 기존의 Shamir의 ID를 이용한 디지털 서명 방식에 대하여 분석하여, 이 방식이 서명자가 서명 생성시 동일한 랜덤수를 두 번 이상 사용할 경우 서명자의 비밀 정보가 노출될 수 있음을 보인다. 또한 이러한 문제점을 해결할 수 있는 새로운 ID를 이용한 디지털 서명 방식을 제안하고, 제안된 방식의 안전성과 효율성을 분석하고자 한다.

  • PDF

The Mobile Voting Scheme Providing Voting Fairness Assured by Candidates (후보자들에 의한 선거의 공정성을 제공하는 모바일 투표 기법)

  • Yun, Sung-Hyun
    • Journal of Digital Convergence
    • /
    • v.10 no.2
    • /
    • pp.161-169
    • /
    • 2012
  • It requires a lot of costs and manpower to manage the election system. The electronic voting scheme is needed to make the election system to be economic and fair. Especially, wide spread use of smart phones and wireless networks makes the mobile voting is of major concern. In mobile voting scheme, a smart phone user can vote regardless of the places. In this paper, the mobile voting scheme is proposed where candidates can guarantee fairness of the election system. We analyze mobile voting requirements and create the mobile ID which has legal binding forces and PKI based digital signature keys. In the proposed scheme, a voter's ballot is signed by all candidates using undeniable multi-signature scheme. During the counting stage, the multi-signature on the ballot is not verified without help of all candidates.

ID-based signcryption with improved security (안전성을 보완한 ID기반 signcryption 기법)

  • Kwak Byeong-Ok;Jeong Yoon-Su;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.239-251
    • /
    • 2006
  • Zheng's signcryption scheme is a new encryptical scheme of which can save more expense than those of the current signature encryption by using digital signature and symmetric key encryption logically. The current signcryption schemes have a problem that is to be exposed the secret key of the receiver in the case of checking repudiation of origin by the third party. To solve this problem, a solution suggested in this paper is to use multi-purpose ID-based signcryption scheme with anonymity and unlinkability. This solution is safe and more efficient than current signcryption schemes because the suggested scheme keeps the security of the random oracle model as using Weil-pairing in encryption. and follows a formal proof of semantic security of the decisional Diffie-Hellman problem.

  • PDF