• Title/Summary/Keyword: One-Time Signature

Search Result 98, Processing Time 0.039 seconds

A Study on the Channel Modeling of Slope Equalizer and Its Digital Implementation for Digital Radio Relay System (디지털 무선 전송장치를 위한 기울기 등화기의 채널 모델링 및 디지털 구현에 관한 연구)

  • 서경환
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.12 no.5
    • /
    • pp.777-786
    • /
    • 2001
  • In this paper, as one of countermeasure techniques for a frequency selective fading, a digital slope equalizer(DSE) for 64-QAM digital radio relay system is analyzed in terms of principle, channel modeling, and digital implementation. Also computer simulations have been performed for DSE with a complex 13-tap adaptive time domain equalizer chip. It is shown that about 4.5 dB improvement in system signature can be obtained at the channel edge, and a variety of simulated results are reviewed in view of DSE modeling limit, operating frequency, control coefficient, signal constellation, and system signature. Finally, the functions of DSE chip confirmed up to 61 MHz clock operation are illustrated.

  • PDF

Refunds Reusable Online Electronic Check System (거스름의 재사용이 가능한 온라인 전자수표시스템)

  • 김상진;최이화;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.73-85
    • /
    • 2001
  • Electronic check schemes are more efficient than electronic coin scheme with respect to computational costs and the amount of information exchanged. In spite of these, difficulties in making a refund reusable and in representing the face value of a check have discouraged its development. In this paper, a new online electronic check system is presented, which solves the above problems. This system uses the partially blind signature to provide user anonymity and to represent the face value of a check. The partially blind signature enables us to make the format of refunds and initially withdrawn checks identical. Thus, it allows refunds to be reused to buy goods without any limitatiosn. Both initially withdrawn checks and refunds in our system guarantee untraceability as well as unlinkability. We also use a one-time secret key as the serial number of a check to increase the efficiency of payments. The presented check system also provides multiple offline shopping sessions to minimize the number of online messages handled by a bank. During the multiple offline shopping session, we use a one-way accumulator to provide non-repudiation service. We also analyze our new systems our new system\`s security, efficiency, and atomicity.

Multi User-Authentication System using One Time-Pseudo Random Number and Personal DNA STR Information in RFID Smart Card (RFID 스마트카드내 DNA STR Information과 일회용 의사난수를 사용한 다중 사용자 인증시스템)

  • Sung, Soon-Hwa;Kong, Eun-Bae
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.747-754
    • /
    • 2003
  • Thia paper suggests a milti user-authentication system comprises that DNA biometric informatiom, owner's RFID(Radio Frequency Identification) smartcard of hardware token, and PKI digital signqture of software. This system improved items proposed in [1] as follows : this mechanism provides one RFID smartcard instead of two user-authentication smartcard(the biometric registered seal card and the DNA personal ID card), and solbers user information exposure as RFID of low proce when the card is lost. In addition, this can be perfect multi user-autentication system to enable identification even in cases such as identical twins, the DNA collected from the blood of patient who has undergone a medical procedure involving blood replacement and the DNA of the blood donor, mutation in the DNA base of cancer cells and other cells. Therefore, the proposed system is applied to terminal log-on with RFID smart card that stores accurate digital DNA biometric information instead of present biometric user-authentication system with the card is lost, which doesn't expose any personal DNA information. The security of PKI digital signature private key can be improved because secure pseudo random number generator can generate infinite one-time pseudo randon number corresponding to a user ID to keep private key of PKI digital signature securely whenever authenticated users access a system. Un addition, this user-authentication system can be used in credit card, resident card, passport, etc. acceletating the use of biometric RFID smart' card. The security of proposed system is shown by statistical anaysis.

Structural damage localization using spatial wavelet packet signature

  • Chang, C.C.;Sun, Z.
    • Smart Structures and Systems
    • /
    • v.1 no.1
    • /
    • pp.29-46
    • /
    • 2005
  • In this study, a wavelet packet based method is proposed for identifying damage occurrence and damage location for beam-like structures. This method assumes that the displacement or the acceleration response time histories at various locations along a beam-like structure both before and after damage are available for damage assessment. These responses are processed through a proper level of wavelet packet decomposition. The wavelet packet signature (WPS) that consists of wavelet packet component signal energies is calculated. The change of the WPS curvature between the baseline state and the current state is then used to identify the locations of possible damage in the structure. Two numerical studies, one on a 15-storey shear-beam building frame and another on a simply-supported steel beam, and an experimental study on a simply-supported reinforced concrete beam are performed to validate the proposed method. Results show the WPS curvature change can be used to locate both single and sparsely-distributed multiple damages that exist in the structure. Also the accuracy of assessment does not seem to be affected by the presence of 20-15dB measurement noise. One advantage of the proposed method is that it does not require any mathematical model for the structure being monitored and hence can potentially be used for practical application.

A Case Study on the Formation of Contract under the CISG (CISG상 계약의 성립에 관한 판례연구)

  • LEE, Byung-Mun;PARK, Eun-Ok
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.69
    • /
    • pp.1-22
    • /
    • 2016
  • This study primarily concerns the cases recently held as to the formation of contract under the CISG. In order to put forward the most plausible direction to interpret the rules on the formation of contract under the CISG, it particularly deals with the followings. First, it scrutinizes the rules on the formation of contract, focusing on the requirements of offer and acceptance, the time when such offer and acceptance become effective, the issues on the battle of forms. Second, it introduces two recent interesting cases regarding the formation of contract and provides legal and practical advice to the contracting parties when they intend to conclude a contract under the CISG as a governing law. The followings are practical points that the parties should consider when they enter into contract. First, as any signature or intial made in the offer could be regarded as an acceptance, the parties are required to clarify the meaning of such signature or initials before the conclusion of contract. Second, it is not necessarily required one's signature for an offer to become effective but his name. Third, standard terms cannot be incorporated into the contract simply by reference to web-page or other documents. In order for such terms to be incorporated, it may be necessary to enclose them in the offer or to bring the other party's attention to them. Forth, one should remember that an acceptance by act become effective not when such act is complete, but when it is performed.

  • PDF

An Efficient One-time Signature Scheme for Stream Authentication (스트림 인증에 적합한 일회용 서명 기법)

  • 박용수;조유근
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.377-380
    • /
    • 2002
  • 본 논문에서는 스트림 데이터를 인증하는데 적합한 일회용 서명 기법을 제시한다. 스트림 인증에 일회용 서명 기법을 사용할 경우, 가장 큰 문제점은 큰 서명 크기로 인해 네트워크 오버헤드가 많다는 점이다. 제시한 기법은 기존 일회용 서명 기법 중 서명 크기와 검증 연산량이 가장 낮다. 스트림 인증에 적합한 기존 기법과 서명 연산량을 비교하면, HORS보다는 다소 높지만, BiBa나 Powerball보다 매우 낮다.

  • PDF

Efficient One-time Proxy Signature with Anonymity (익명성을 갖는 효율적인 1회용 대리서명)

  • Kim, So-Jin;Choi, Jae-Gwi;Park, Ji-Hwan
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.945-948
    • /
    • 2002
  • 모발 에이전트는 고객을 대신하여 호스트에서 고객의 서명을 대리 수행하도록 하는 기능을 가지고 있다. 이러한 모발 에이전트를 이용한 진자상거래 환경에서 안전성을 강화하기 위한 1회용 대리서명 기법이 제안되어 있다[4]. 그러나, 진자상거래와 같은 환경에서 대부분의 사용자가 신분노출을 꺼려하는 익명성이 제공되지 않는 문제점이 있다. 따라서 본 논문에서는 무선 환경에서의 계산량과 통신량을 줄이면서 익명성을 제공할 수 있는 안전하고 효율적인 1회용 대리서명 기법을 제안한다.

  • PDF

An Efficient One-time Signature Scheme for Stream Authentication (스트림 인증에 적합한 일회용 서명 기법)

  • 박용수;조유근
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.238-241
    • /
    • 2003
  • 본 논문에서는 스트림 데이터를 인증하는데 적합한 일회용 서명 기법을 제시한다. 스트림 인증에 일회용 서명 기법을 사용할 경우, 가장 큰 문제점은 큰 서명 크기로 인해 네트워크 오버헤드가 많다는 점이다. 제시한 기법은 기존 일회용 서명 기법 중 서명 크가 가장 작다. 또한, 제시된 기법의 검증 연산량은 매우 작다. 스트림 인증에 적합한 기존 기법과 온라인 서명 연산량을 비교하면, HORS보다는 다소 많지만, BiBa나 Powerball보다 적다.

  • PDF

Design of Digital Fingerprinting Scheme for Multi-purchase

  • Choi, Jae-Gwi;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.12
    • /
    • pp.1708-1718
    • /
    • 2004
  • In this paper, we are concerned with a digital fingerprinting scheme for multi-purchase where a buyer wants to buy more than a digital content. If we apply previous schemes to multi-purchase protocol, the number of execution of registration step and decryption key should be increased in proportion to that of digital contents to be purchased in order to keep unlinkability. More worse, most of fingerprinting schemes in the literature are based on either secure multi-party computation or general zero-knowledge proofs with very high computational complexity. These high complexities complicate materialization of fingerprinting protocol more and more. In this paper, we propose a multi-purchase fingerprinting scheme with lower computational complexity. In the proposed scheme, a buyer executes just one-time registration step regardless of the number of contents to be purchased. The number of decryption key is constant and independent of the number of contents to be purchased. We can also reduce the computational costs of buyers by introducing a concept of proxy-based fingerprinting protocol.

  • PDF

A Study on the Development of a Lanchester-Type Model Incorporating Firing & Observing States in the Direct Fire Engagement (Firing State와 Observing State를 갖는 Lanchester형 전투모형에 관한 연구)

  • Ham Il-Hwan;Choe Sang-Yeong;Song Mun-Ho
    • Journal of the military operations research society of Korea
    • /
    • v.17 no.2
    • /
    • pp.44-53
    • /
    • 1991
  • This paper is aimed to develop a Lanchester type combat model for the direct-fire engagement. This model incorporates number of combatants, inter-firing time, detection time by movement, detection probability by the signature of fire, where the inter-firing time and the detection time are assumed to follow a negative exponential distribution. The approach to modeling is as follows : in the process of an engagement, a combatant takes one of the states('observing' state or 'firing' state), a combatant is initially in the observing state, if the combatant detects a target, he changes his state from 'observing' to 'firing' and will cause attrition to the opposing forces. Thus this transition mechanism is embodied into the differential equation form with each transition rate. A limited examination of the validity has been conducted by comparison with the Monte-Carlo simulation model 'BAGSIM', and with a traditional Deterministic Lanchester model.

  • PDF