• Title/Summary/Keyword: ID-based signature

Search Result 72, Processing Time 0.029 seconds

A Design of Security Protocol for Mobile Agent Systems Applying the Identity-based Digital Signature Scheme (ID 기반의 디지털 서명 기술을 적용한 이동 에이전트 시스템의 보안 프로토콜 설계)

  • 김성열;한승조;배용근;정일용
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.26 no.10A
    • /
    • pp.1706-1716
    • /
    • 2001
  • 이동에이전트 시스템은 기하급수적으로 증가하는 분산처리 환경과 이동컴퓨팅에 기여할 수 있다는 점으로 인해 주목받고 있는 기술이지만, 심각한 보안문제를 안고 있다. 본 논문에서는 ID 기반의 디지털 다중 서명 기술을 이용하여 이동 에이전트 시스템의 보안문제에 대한 효율적인 해결책을 제시하고자 한다. 이를 위하여 본 연구는 이동 에이전트 시스템이 가질 수 있는 보안 위협 요소를 분석하였다. 이러한 보안 위협은 적절한 보안 기술의 적용으로 해결될 수 있을 것으로 판단된다. 따라서 본 논문은 여러 사용자가 공동의 메시지를 전자적으로 서명하는 보안 기술인 디지털 다중 서명(Digital Multi-signature)기법과 ID에 기반한 키(key) 분배 기법을 이용하여 이동 에이전트 시스템의 보안 문제를 해결하기 위한 새로운 방법을 제안한다. 제안된 이동 에이전트 보안 프로토콜은 키 분배 및 관리의 단순화, 인증 절차의 단순화, 에이전트 실행 플랫폼의 인증과 송수신 부인 방지 기능을 제공, 생명성을 보장, 실행 결과 데이터의 기밀성, 무결성의 보장한다. 그리고 에이전트 실해의 전 단계를 매 시스템마다 검증함으로써 변경 또는 삭제시 곧바로 탐지한다.

  • PDF

A Note on a Secure Routing Method for ad-hoc Networks (ad-hoc 네트워크에서의 안전한 라우팅 기법에 관한 연구)

  • Hwnag, Jung-Yeon;Kim, Kyung-Sin;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.8 no.2
    • /
    • pp.53-56
    • /
    • 2009
  • Kim et al. recently proposed an identity-based aggregate signature scheme to construct a secure routing protocol in ad-hoc networks. In this note, we unfortunately show that the identity-based aggregate signature scheme is universally forgeable, that is, anyone can forge the signature of any messages of its choice. This subsequently means that their secure routing protocol is not secure.

  • PDF

Electronic Payment Protocol using GDHP Blind Signature Scheme (GDHP 은닉서명기법을 이용한 전자지불 프로토콜)

  • Lee, Hyun-Ju;Rhee, Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.12
    • /
    • pp.12-20
    • /
    • 2006
  • In this paper, we propose electronic payment protocol using GDHP blind signature scheme to activate e-business in the wire/wireless integrated environment. The protocol applied elliptic curve algorithm on the GDHP base and improved the efficiency of the existing blind signature technique on the basis of communication frequency and calculation number. And the protocol accelerated speed and strengthened safety against man-in-the-middle attacks and forward secrecy because the certification between individuals is performed by the session key created by Weil paring using elliptic curve cryptosystem in the limited entity $F_q$ instead of the certification used in the existing PayWord protocol.

  • PDF

Blind Signature based on Mobile Commerce (무선 인터넷에서의 은익기반 서명에 의한 전자상거래)

  • Kim, Jang-Hwan;Rhee, Chung-Sei
    • Convergence Security Journal
    • /
    • v.8 no.2
    • /
    • pp.1-6
    • /
    • 2008
  • Designing efficient and secure electronic payment is important for M-Commerce. In this paper, we propose an efficient Micro-payment protocol that allows multiple transactions using ID-based public key encryption-system. The proposed payword system requires to generate authenticated key generated by Weil-pairing which uses an elliptic curve cryptosystem over finite field Fq for transactions. Therefore, it is more secure in known key attacks as well as man-in-the middle attacks.

  • PDF

Revealing the linkability of Popescue ID-based Group Signature Scheme

  • Park, Hyungki;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.81-83
    • /
    • 2002
  • Group signature schemes allow a group member to sign a document on behalf of the group anonymously. In addition, in case of anonymity misuse, a group authority can recover the issuer of a signature. In this paper, we analyze the security of a group signature scheme proposed by Popescu which is a modification of the Tseng-Jan group signature scheme. We show that the scheme can't provide an important requirement of the group signature, unlikability. Thus, other members are allowed to identify whether two signatures have been issued by the same group member or not.

  • PDF

A Blind Signature Scheme for Customer Anonymity in Contents Purchase (컨텐츠 구입 시 고객의 익명성을 위한 은닉 서명 기법)

  • Lee Hyun-ju;Rhee Chung-Sei
    • Journal of Digital Contents Society
    • /
    • v.5 no.1
    • /
    • pp.1-6
    • /
    • 2004
  • Electronic cash is used as a payment tool for contents purchase in mobile electronic commerce environment. In order to protect customer`s privacy, we use blind signature. Blind signature has an anonymity property since it does not allow connection between customer`s ID and customer`s message. In this paper, we propose an blind signature scheme using elliptic curve algorithm based on Cap Diffie-Hellman Problem. Proposed scheme efficiently improved against existing blind signature scheme by reducing communication and computation time of the process.

  • PDF

An Efficient ID-Based Multisignature Scheme Based on the High Residuosity Problem (고차잉여류 문제에 기반을 둔 다중서명 방식)

  • Lee, Bo-Yeong;Park, Taek-Jin;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.3
    • /
    • pp.664-671
    • /
    • 1999
  • Itakura and Nakamura proposed the first multisignature scheme based on RSA signature scheme. But if many users sign on one paper, then their scheme has a reblocking problem. In 1991, Ohta and Okamoto proposed a multisignature scheme by using Fiat-Shamir signature scheme. But in this scheme, the group of signers must generate common random number in the first round, and in the second round, they sign the message with common random number. Also L.Harn proposed a multsignature scheme which is based on the ElGamal's. In korea, S.D.Kim et al. at ICEIC'95 conference, proposed an efficient sequential multisignature scheme by using the modified Park-Won scheme. This scheme is not require an additional round to generate common random number, and has fixed signature length. In this paper, we analyze problem of Kim's multisignature scheme, and propose a new multisignature scheme based on ${\gamma}$\ulcorner residuosity problem.

  • PDF

A Secure Data Processing Using ID-Based Key Cryptography in Mobile Cloud Computing (모바일 클라우드 컴퓨팅 환경에서 ID-기반 키 암호화를 이용한 안전한 데이터 처리 기술)

  • Cheon, EunHong;Lee, YonSik
    • Convergence Security Journal
    • /
    • v.15 no.5
    • /
    • pp.3-8
    • /
    • 2015
  • Most mobile cloud computing system use public key cryptography to provide data security and mutual authentication. A variant of traditional public key technologies called Identity-Based Cryptography(IBC) has recently received considerable attention. The certificate-free approach of IBC may well match the dynamic qualities of cloud environment. But, there is a need for a lightweight secure framework that provides security with minimum processing overhead on mobile devices. In this paper, we propose to use hierarchical ID-Based Encryption in mobile cloud computing. It is suitable for a mobile network since it can reduce the workload of root Public Key Generators by delegating the privilege of user authentication and private key generation. The Identity-Based Encryption and Identity-Based Signature are also proposed and an ID-Based Authentication scheme is presented to secure data processing. The proposed scheme is designed by one-way hash functions and XOR operations, thus has low computation costs for mobile users.

Efficient Identity-based Threshold Proxy Signature (효율적인 ID 기반의 Threshold 대리 서명)

  • Cho, Won-Hee;Park, Kun-Soo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.949-951
    • /
    • 2005
  • ID기반의 암호 시스템은 사용자의 ID를 공개키처럼 활용하는 시스템[1]이다. ID 기반 threshold 대리 서명(IDTPS)은 이러한 환경에서 사용 가능한 threshold 대리 서명 기법이며, Xu 등[2]에 의해 SOK-IBS[3]를 기반으로 처음 만들어졌다. 본 논문에서는 Cha-Cheon[4]의 서명 기법을 기반으로 하는 효율적인 ID 기반의 threshold 대리 서명을 제안한다. 여기서는 pairing 연산을 적게 사용하고 pairing에 사용되는 군으로 사상되는 해쉬 함수를 적게 사용하기 때문에 이전 기법보다 효율적이면서도 충분한 안전성을 보장하게 된다.

  • PDF

Direct Chosen Ciphertext Secure Hierarchical ID-Based Encryption Schemes in the Selective-ID Security Model

  • Park, Jong-Hwan;Choi, Kyu-Young;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2007.02a
    • /
    • pp.154-157
    • /
    • 2007
  • It has been widely believed that one can obtain $\iota$-Hierarchical Identity Based Encryption (HIBE) scheme secure against chosen ciphetext attacks from ($\iota$+1)-HIBE scheme secure against chosen plaintext attacks. In this paper, however, we show that when applying two concrete HIBE schemes that Boneh et al. [1, 2] proposed, chosen ciphertext secure $\iota$-HIBE schemes are directly derived from chosen plaintext secure $\iota$-HIBE schemes. Our constructions are based on a one-time signature-based transformation that Canetti et at.[3] proposed. The security of our schemes is proved in the selective-ID suity model without using random oracles.

  • PDF