• Title/Summary/Keyword: RSA 서명

Search Result 92, Processing Time 0.026 seconds

RSA-Based Enhanced Partially Blind Signature Algorithm Minimizing Computation Of The Signature Requester (서명 요청자의 계산량을 감소시키는 RSA에 기반한 개선된 부분은닉서명 알고리즘)

  • Kwon, Moon-Sang;Cho, Yoo-Kun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.299-306
    • /
    • 2002
  • Partially blind signature scheme is used in applications such as electronic cash and electronic voting where the privacy of the signature requester is important. This paper proposes an RSA-based enhanced partially blind signature scheme minimizing the amount of computation of the signature requester. The signature requester needs computation in blinding the message to the signer and in generating the final signature using the intermediate signature generated by the signer. Since the proposed scheme enables the signature requester to get the final signature just by using modular additions and multiplications, it decreases computation of the signature requester considerably. So, the proposed partially blind signature scheme is adequate for devices such as mobile device, smart-card, and electronic purse that have relatively low computing power.

Security analysis o( proxy signature schemes based on RSA and integer factorization problems (RSA와 소인수 분해 문제에 기반한 대리서명 기법의 안전성 분석)

  • Park Je Hong;Kang Bo Gyeong;Han Jae Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.65-72
    • /
    • 2005
  • Quite recently, Zhou, Lu and Cao proposed a proxy-protected signature scheme based on the RSA assumption and two proxy-protectcd schemes based on the hardness of integer factorization. Dey also provided a security proof for each signature scheme in the random oracle model. In this paper, we show that their schemes do not satisfy a security requirement necessary for proxy signature schemes. This results in generating proxy signature without fay Permission from an original signer.

A Study On Forward Secure Mediated RSA Digital Signature (전방향 안전성을 갖는 RSA 전자서명 기법에 대한 연구)

  • Kim, Dae-Youb;Ju, Hak-Soo
    • The KIPS Transactions:PartC
    • /
    • v.14C no.2
    • /
    • pp.123-128
    • /
    • 2007
  • Many service systems use Public Key Infrastructure (PKI) to protect the service. But there arc problems with the use of PKI. One of the problems is that some services would require a function instantaneously to check public kel certificate, but PKI does not satisfy such request. To solve the problem, Bouch et al. first proposed the concept of mediated RSA (mRSA). Then Gene Tsudik proposed 'weak' forward secure mRSA. In this paper, we analyze the weakness of these schemes and find the source of the vulnerabilitv. And we propose a new mRSA that is strong forward secure.

Mediated ID based signature scheme and key updating signature scheme (중재자를 이용한 ID기반 전자서명과 키 업데이팅 전자서명 기법)

  • Ju, Hak-Soo;Kim, Dae-Youb
    • The KIPS Transactions:PartC
    • /
    • v.14C no.6
    • /
    • pp.463-470
    • /
    • 2007
  • Revocation is one of the main difficulties faced in implementing Public Key Infrastructures(PHs). Boneh, Ding and Tsudik first introduced a mediated cryptography for obtaining immediate revocation of RSA keys used in PKIs. Their method is based on the idea that each user's private key can be split into two random shares, one of which is given to the user and the other to an online security mediator(SEM). Thus any signature or decryption must be performed as a cooperation between a user and his/her associated SEM and revocation is achieved by instructing the mediator SEM to stop cooperating the user. Recently, Libert and Quisquater showed that the fast revocation method using a SEcurity Mediator(SEM) in a mRSA can be applied to the Boneh-Franklin identify based encryption and GDH signature schemes. In this paper we propose a mediated identity based signature(mIBS) with batch verification which apply the SEM architecture to an identity based signature. Libert's GDH siganture scheme is not forward secure even though forward security is an important and desirable feature for signature schemes. We propose an efficient key udating mediated signature scheme, mKUS based on mIBS and analyze its security and efficiency.

A New Server-Aided Secret Computation(SASC) Protocol for RSA Signature Generation (RSA 서명생성을 위한 새로운 SASC(Server-Aided Secret Computation) 프로토콜)

  • 신준범;홍성민;이광형;윤현수;한상근
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.161-170
    • /
    • 1997
  • SASC(Server-Aided Secret Computation) 프로토콜은 클라이언트(스마트 카드)의 비밀정보를 공개하지 않으면서 서버(untrusted auxiliary device)에게 서명을 생성하는데 도움을 받도록 하는 프로토콜이다. RSA서명을 위한 최초의 SASC 프로토콜은 RSA-S1 으로서 그 실효성이 크기 때문에, 그 후로 SASC 프로토콜에 대한 연구가 많이 이루어져 왔다. 기존의 SASC 프로토콜들의 공통된 접근방식은, 클라이언트의 비밀정보를 서버로부터 감추기 위해, 비밀정보를 여러 조각으로 나누어 일부불만을 서버에게 전달하는 방식이었다. 그러나, 이러 한 접근방식은 클라이언트의 계산량은 줄어들지만 서버의 계산량과 통신량이 너무 많고, 능동적 공격(active attack)에 노출되기 쉽다는 단점을 가진다. 본 논문에서는 이러한 단점을 극복하기 위해 RSA서명 생성을 위한 새로운 방식의 SASC 프로토콜을 제안한다. 본 논문에서 제안하는 방식은 비밀정보를 서버로부터 감추기 위해 비밀정보에 난수들을 곱하거나 더하여 서버에게 전달하는 방식이다. 제안 프로토콜은 능동적 공격에 대해 안전하며, 안전성이 데이타의 개수에 의존하지 않으므로 서버의 계산량과 통신량이 매우 적다. 또한, 클라이언트가 수행해야 할 계산량도 기존 프로토콜들의 43%로 줄게 된다.

  • PDF

The Performance Evaluation of XML-based Digital Signature System on Mobile Environment (모바일 환경에서 XML 기반 전자 서명 시스템의 성능 평가)

  • 김남윤;황기태
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.4C
    • /
    • pp.570-580
    • /
    • 2004
  • Due to development of internet and mobile communication, M-commerce applications that utilize the digital signature are widely used these days. The mobile environment is weaker than the wired internet environment. Thus, it is highly required to systematically analyze the effect of processing the digital document and the digital signature algorithm, and low bandwidth of the mobile network on the system performance. In this paper, we have constructed the mobile contract system which has the XML based digital contract and the RSA signature algorithm as the test system. And we have derived the performance parameters and then measured in detail the runtime performance of the mobile digital signature system with the Compaq iPAQ 3850 PDA and CDMA 2000 1x mobile network.

Mobile Commerce using RSA Signature Scheme (RSA 서명 기법을 이용한 무선 전자상거래)

  • Lee, Hyun-Ju;Choi, Mun-Suk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11c
    • /
    • pp.2207-2210
    • /
    • 2002
  • 무선 전자상거래(M-Commerce) 전자지불 방식의 하나인 전자화폐는 실물 화폐와 유사한 성질을 만족해야 한다. 본 논문에서는 지불된 전자화폐가 악용되었을 때 신뢰센터가 필요로 하는 경우 전자화폐 사용자와 브로커를 연관지을 수 있고 이산대수문제에 기반 한 메타-메시지 복원과 은닉 RSA서명 기법을 이용하여 이미 지불된 금액을 재생성 할 수 있는 알고리즘을 제안한다.

  • PDF

Authentication Interworking Protocol based on Media Independent Handover in Heterogeneous Networks (MIH 기반의 이기종 네트워크 환경에서 대리 서명을 이용한 인증 연동 프로토콜)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.2
    • /
    • pp.86-94
    • /
    • 2010
  • This paper proposed an authentication interworking protocol (AIP) based on IEEE 802.21 MIH in the heterogeneous networks. The proposed AIP using the RSA signature reduces handover delay time and communication message overhead when the mobile node moves between the heterogeneous networks. It defines new AIP TLV in MIH frame format and uses the MIH Information Server (MIHIS) for proxy signature issue instead of the authentication server for the heterogeneous networks. For low handover delay, the proposed AIP performs pre-authentication processes with MIH protocol before layer 2 handover. Also, this paper analyzed the performance of the handover and compared with the non-secure MIH protocol.

Efficient Threshold Schnorr's Signature Scheme (Schnorr 전자서명을 이용한 효율적인 Threshold 서명 기법)

  • 양대헌;권태경
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.2
    • /
    • pp.69-74
    • /
    • 2004
  • Threshold digital signature is very useful for networks that have no infrastructure such as ad hoc network Up to date, research on threshold digital signature is mainly focused on RSA and DSA. Though Schnorr's digital signature scheme is very efficient in terms of both computation and communication. its hard structure using interactive proof prevents conversion to threshold version. This paper proposes an efficient threshold signature. scheme based on the Schnorr's signature. It has a desirable property of scalability and reduces runtime costs by precomputation.

Design and FPGA Implementation of a High-Speed RSA Algorithm for Digital Signature (디지털 서명을 위한 고속 RSA 암호 시스템의 설계 및 FPGA 구현)

  • 강민섭;김동욱
    • The KIPS Transactions:PartC
    • /
    • v.8C no.1
    • /
    • pp.32-40
    • /
    • 2001
  • In this paper, we propose a high-speed modular multiplication algorithm which revises conventional Montgomery's algorithm. A hardware architecture is also presented to implement 1024-bit RSA cryptosystem for digital signature based on the proposed algorithm. Each iteration in our approach requires only one addition operation for two n-bit integers, while that in Montgomery's requires two addition operations for three n-bit integers. The system which is modelled in VHDL(VHSIC Hardware Description Language) is simulated in functionally through the use of $Synopsys^{TM}$ tools on a Axil-320 workstation, where Altera 10K libraries are used for logic synthesis. For FPGA implementation, timing simulation is also performed through the use of Altera MAX + PLUS II. Experimental results show that the proposed RSA cryptosystem has distinctive features that not only computation speed is faster but also hardware area is drastically reduced compared to conventional approach.

  • PDF