• Title/Summary/Keyword: Identity-based signature

Search Result 87, Processing Time 0.02 seconds

An Improved One Round Authenticated Group Key Agreement (개선된 원 라운드 인증 그룹 키 합의 프로토콜)

  • Kim, Ho-Hee;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.3-10
    • /
    • 2013
  • Several identity-based and authenticated key agreement protocols have been proposed. It remains at issue to design secure identity based and authenticated key agreement protocols. In this paper, we propose a one round authenticated group key agreement protocol which uses one more key pair as well as the public key and private key of typical IBE(Identity-Based Encryption) system. The proposed protocol modified Shi et al.'s protocol and He et al.'s protocol. The public and private keys and the signature process of our protocol are simpler than them of their protocols. Our protocol is secure and more efficient than their protocols in communication and computation costs.

A Design of Security Protocol for Mobile Agent Systems Applying the Identity-based Digital Signature Scheme (ID 기반의 디지털 서명 기술을 적용한 이동 에이전트 시스템의 보안 프로토콜 설계)

  • 김성열;한승조;배용근;정일용
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.26 no.10A
    • /
    • pp.1706-1716
    • /
    • 2001
  • 이동에이전트 시스템은 기하급수적으로 증가하는 분산처리 환경과 이동컴퓨팅에 기여할 수 있다는 점으로 인해 주목받고 있는 기술이지만, 심각한 보안문제를 안고 있다. 본 논문에서는 ID 기반의 디지털 다중 서명 기술을 이용하여 이동 에이전트 시스템의 보안문제에 대한 효율적인 해결책을 제시하고자 한다. 이를 위하여 본 연구는 이동 에이전트 시스템이 가질 수 있는 보안 위협 요소를 분석하였다. 이러한 보안 위협은 적절한 보안 기술의 적용으로 해결될 수 있을 것으로 판단된다. 따라서 본 논문은 여러 사용자가 공동의 메시지를 전자적으로 서명하는 보안 기술인 디지털 다중 서명(Digital Multi-signature)기법과 ID에 기반한 키(key) 분배 기법을 이용하여 이동 에이전트 시스템의 보안 문제를 해결하기 위한 새로운 방법을 제안한다. 제안된 이동 에이전트 보안 프로토콜은 키 분배 및 관리의 단순화, 인증 절차의 단순화, 에이전트 실행 플랫폼의 인증과 송수신 부인 방지 기능을 제공, 생명성을 보장, 실행 결과 데이터의 기밀성, 무결성의 보장한다. 그리고 에이전트 실해의 전 단계를 매 시스템마다 검증함으로써 변경 또는 삭제시 곧바로 탐지한다.

  • PDF

Metering scheme for client privacy protection (방문자의 프라이버시를 보호하는 측정 방식)

  • Park, Choon-Sik
    • Journal of Digital Convergence
    • /
    • v.11 no.5
    • /
    • pp.291-298
    • /
    • 2013
  • Metering scheme is composed of servers, clients, and an audit agency who collects the information for the clients which have been processed by servers. Although many efficient and secure metering schemes have been proposed in the literature, they do not consider the client privacy issue. To mitigate this limitation of the related work, we propose a metering scheme to protect the privacy of clients in internet. More specifically, we apply RSA based blind signature to the interaction between client and audit agency. If a client spends metering information to the server more than twice, the identity of the client is revealed by the server or audit agency.

A Study on Digital Certification Based on the Electronic Commerce (전자상거래기반하의 전자인증에 관한 연구)

  • 황상규;이재달
    • Journal of Korea Port Economic Association
    • /
    • v.19 no.1
    • /
    • pp.223-245
    • /
    • 2003
  • As a rapid development of electronic commerce transactions in these days, the security and private protection problems became more important matters under the electronic transaction base. Because electronic transaction using electronic documents be carried without direct person to person meeting, there can be the possibility to use other's identity illegally without notice, and very hard to verify authenticity of transaction as well. In addition, it is very hard to find out that the electronic documents on the process of submitting is forged documents or not, and also have much difficulty in maintaining transmitting secret. Therefore, to solve such problems on electronic commerce transactions and electronic documents, the digital signature and certification system with cryptography skill is inevitably necessary. As the wide use of digital signature together with beginning of digital government and financial transaction, not only the issuance of electronic certification, but certification market came to gradually expand. In Korea, after enacting digital signature act in 1999, the act contents were expanded to the wide range of contents complying with global standards from the end of 2001 to April, 2002, including the new clause of certification problems. And the act was put into operation now. Therefore, in this paper, we'd like to suggest development scheme through the investigation on electronic certification related problems, such as, concepts, procedures, service conditions here and abroad.

  • PDF

Security Analysis of Two Certificateless Signature Schemes (두 인증서 없는 서명 기법들에 관한 안전성 분석)

  • Lee, Ju-Hee;Shim, Kyung-Ah;Lee, Hyang-Sook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.17-22
    • /
    • 2009
  • Certificateless cryptography eliminates the need of certificacates in the public key crytosystems and solves the inherent key escrow problem in identity-based cryptosystems. This paper demonstrates that two certificateless signature schemes proposed by Guo et al. and Wang et al. respectively are insecure against key replacement attacks by a type I adversary. We show that the adversary who can replace a signer's public key can forge signatures under the replaced public key. We then make a suggestion to prevent the attacks.

Forecast and Present Technology of Hand Vascular Pattern Recognition System (손혈관 인식 시스템의 경쟁기술현황과 전망)

  • Kim, Jae-Woo;Yeo, Woon-Dong;Bae, Sang-Jin;Seong, Kyung-Mo
    • Proceedings of the KIEE Conference
    • /
    • 2004.05a
    • /
    • pp.114-116
    • /
    • 2004
  • Biometrics consist of technologies that support automatic identification or verification of identity based on behavioral or physical traits. Biometrics can authenticate identities since they measure unique individual characteristics including fingerprints, hand geometry, iris, hand vascular patterns and facial characteristics. we review the state of the hand vascular patterns identification technology and compare other competitive authentication technologies such as cryptography, electronic signature and PKI.

  • PDF

Image-Based Machine Learning Model for Malware Detection on LLVM IR (LLVM IR 대상 악성코드 탐지를 위한 이미지 기반 머신러닝 모델)

  • Kyung-bin Park;Yo-seob Yoon;Baasantogtokh Duulga;Kang-bin Yim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.1
    • /
    • pp.31-40
    • /
    • 2024
  • Recently, static analysis-based signature and pattern detection technologies have limitations due to the advanced IT technologies. Moreover, It is a compatibility problem of multiple architectures and an inherent problem of signature and pattern detection. Malicious codes use obfuscation and packing techniques to hide their identity, and they also avoid existing static analysis-based signature and pattern detection techniques such as code rearrangement, register modification, and branching statement addition. In this paper, We propose an LLVM IR image-based automated static analysis of malicious code technology using machine learning to solve the problems mentioned above. Whether binary is obfuscated or packed, it's decompiled into LLVM IR, which is an intermediate representation dedicated to static analysis and optimization. "Therefore, the LLVM IR code is converted into an image before being fed to the CNN-based transfer learning algorithm ResNet50v2 supported by Keras". As a result, we present a model for image-based detection of malicious code.

A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai;Wu, Chuankun
    • Journal of Communications and Networks
    • /
    • v.14 no.1
    • /
    • pp.104-110
    • /
    • 2012
  • Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.

An Anonymous Authentication in the Hierarchy for VANET (VANET 환경을 위한 계층적 구조의 익명 인증 기술)

  • Bae, Kyungjin;Lee, Youngkyung;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.563-577
    • /
    • 2018
  • In order to support secure communication in VANET(Vehicular Ad hoc Network), messages exchanged between vehicles or between vehicle and infrastructure must be authenticated. In this paper, we propose a hierarchical anonymous authentication system for VANET. The proposed system model reduces the overhead of PKG, which is a problem of previous system, by generating private keys hierarchically, thereby enhancing practicality. We also propose a two-level hierarchical identity-based signature(TLHIBS) scheme without pairings so that improve efficiency. The proposed scheme protects the privacy of the vehicle by satisfying conditional privacy and supports batch verification so that efficiently verifies multiple signatures. Finally, The security of the proposed scheme is proved in the random oracle model by reducing the discrete logarithm problem(DLP) whereas the security proof of the previous ID-based signatures for VANET was incomplete.

An Offline Electronic Payment System Based on an Untraceable Blind Signature Scheme

  • Kutubi, Md. Abdullah Al Rahat;Alam, Kazi Md. Rokibul;Tahsin, Rafaf;Ali, G.G. Md. Nawaz;Chong, Peter Han Joo;Morimoto, Yasuhiko
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2628-2645
    • /
    • 2017
  • This paper proposes a new offline electronic payment (e-payment) system that satisfies the major security requirements of e-payment, i.e. anonymity, unlinkability, unforgeability, double spending control, conditional traceability, and fraud prevention. The central idea is the use of Hwang et al.'s RSA-based untraceable blind signature (BS), which disables the link between the e-coin and its owner and ensures the anonymity of both the customer and the merchant. It attaches an expiration, a deposit and the transaction dates to each e-coin in order to manage the database of the bank effectively, to correctly calculate the interest on the e-coin and to aid arbitration if a dishonest customer attempts to double-spend the coin. It also ensures the anonymity of the customer as long as the coin is spent legitimately. Only when a fraudulent e-coin transaction is detected can the bank, with the help of the central authority (a trusted entity), determine the identity of the dishonest customer. The system is referred to as offline since the bank does not need to be concurrently involved in transactions between a customer and a merchant. Finally, analyses of the performance of the prototype and the primary security requirements of the proposed system are also presented.