• Title/Summary/Keyword: Signature

Search Result 2,066, Processing Time 0.026 seconds

A Threshold Ring Group Signature for Ubiquitous Electronic Commerce (유비쿼터스 전자거래를 위한 쓰레시홀드 링 그룹 서명)

  • Sung, Soon-Hwa
    • The KIPS Transactions:PartD
    • /
    • v.14D no.4 s.114
    • /
    • pp.373-380
    • /
    • 2007
  • Ubiquitous electronic commerce can offer anytime, anywhere access to network and exchange convenient informations between individual and group, or between group and group. To use secure ubiquitous electronic commerce, it is essential for users to have digital signature with the properties of integrity and authentication. The digital signature for ubiquitous networks is required neither a trusted group manager, nor a setup procedure, nor a revocation procedure etc. because ubiquitous networks can construct or deconstruct groups anytime, anwhere as occasion demands. Therefore, this paper proposes a threshold ring signature as digital signature for secure ubiquitous electronic commerce using the ring signature without forgery (integrity) and the (n,t) ring signature solving the problem cannot prove the fact which a message is signed by other signer. Thus the proposed threshold ring signature is ubiquitous group signature for the next generation.

An Improved Signature Hashing-based Pattern Matching for High Performance IPS (고성능 침입방지 시스템을 위해 개선한 시그니처 해싱 기반 패턴 매칭 기법)

  • Lee, Young-Sil;Kim, Nack-Hyun;Lee, Hoon-Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.10a
    • /
    • pp.434-437
    • /
    • 2010
  • NIPS(Network Intrusion Prevention System) is in line at the end of the external and internal networks which performed two kinds of action: Signature-based filtering and anomaly detection and prevention-based on self-learning. Among them, a signature-based filtering is well known to defend against attacks. By using signature-based filtering, intrusion prevention system passing a payload of packets is compared with attack patterns which are signature. If match, the packet is discard. However, when there is packet delay, it will increase the required pattern matching time as the number of signature is increasing whenever there is delay occur. Therefore, to ensure the performance of IPS, we needed more efficient pattern matching algorithm for high-performance ISP. To improve the performance of pattern matching the most important part is to reduce the number of comparisons signature rules and the packet whenever the packets arrive. In this paper, we propose an improve signature hashing-based pattern matching method. We use tuple pruning algorithm with Bloom filters, which effectively remove unnecessary tuples. Unlike other existing signature hashing-based IPS, our proposed method to improve the performance of IPS.

  • PDF

A Proposal On Digital Signature For FAX Document Using DM Algorithm (FAX 문서에 대한 DM 합성 알고리즘을 이용한 디지털 서명의 제안)

  • 박일남;이대영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.2
    • /
    • pp.55-72
    • /
    • 1997
  • This paper presents a digital signature scheme for facsimile document which directly embeds a signature onto the document. We use multiple reference lines which have been scanned just before and modify each distance of changing pels both on the reference line specified by key and on the coding line with a single bit of the signature data. The time to take in signature is reduced by spreading of signature. Non-repudiation in origin, the 3rd condition of digital signature is realized by proposed digital signature scheme. The transmitter embeds the signature secretly and transfers it, and the receiver makes a check of any forgery on the signature and the document. This scheme is compatible with the ITU-T.4(CCITT G3 or G4 facsimile standards). The total amount of data transmitted and the image quality are about the same to that of the original document, and thus a third party notices that no signature is embedded on the document.

A Study on Off Line Signature Verification using by Fuzzy Algorithm (퍼지 알고리듬을 이용한 오프라인 서명 검증에 관한 연구)

  • 이상범;박남수;최한석;이계영
    • Journal of the Korean Institute of Telematics and Electronics B
    • /
    • v.31B no.7
    • /
    • pp.1-8
    • /
    • 1994
  • There are many research activities in various recognition areas using high calibered computing power. Among many areas, the signature recognition and verification have more difficulties than any other recognition area because signature itself contains many problems caused by a variation of psychological status of signer and other environment. In the case of signature, therefore, it is important to extract the better parameters required for the higher verification ratio. In this paper, signature pressure is extracted and used as feature parameters to determine whether the input signature is ture or forgery, and then input signature is verified by fuzzy similarity method. As a result of appling the fuzzy similarity method to the recognition system it is proven that the system has by far better verification ratio about 10% than existing methods.

  • PDF

A Study on Transmission and Management Service Scenario for Video Signature of Broadcasting Program based on UCI Identification System (UCI 표준식별체계 기반 방송프로그램의 Video Signature 전송 및 관리 서비스 시나리오 연구)

  • Kim, Joo-Sub;Nam, Je-Ho
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.11a
    • /
    • pp.229-232
    • /
    • 2008
  • 본 논문에서는 방송프로그램 저작권 식별관리를 위한 방송프로그램의 Video Signature와 국가표준콘텐츠식별 체계인 UCI(Universal & Ubiquitous Content Identifier)와의 연계 방안을 제시한다. Video Signature는 UCI와 같은 식별자의 인위적인 부여 과정이 없더라도 비디오 콘텐츠 자체에서 직접 특징정보를 추출할 수 있기 때문에, 이미 배포 유통된 콘텐츠에 대해서도 식별 확인이 가능하다. 따라서, 본 연구에서는 UCI 표준식별체계와 방송프로그램의 Video Signature와의 지속적인 연계를 위하여, 바이너리로 표현된 Video Signature가 포함된 UCI 응용 메타데이터를 정의한다. 그리고 UCI 표준식별체계 기반의 Video Signature 전송 및 관리 메카니즘에 기반한 방송프로그램의 저작권 식별관리 시나리오를 제시한다.

  • PDF

A proposal for blind signature scheme based on the elliptic curves suitable for wireless PKI (무선 PKI 환경에 적합한 타원곡선 기반 은닉 서명 제안)

  • Yun, Lee-Jung;Han, Dae-Wan;Han, Jae-U;Ryu, Jae-Cheol
    • The KIPS Transactions:PartD
    • /
    • v.9D no.2
    • /
    • pp.307-312
    • /
    • 2002
  • In this paper we propose the efficient blind signature scheme based on Gap problem. We can find the short signature schemes for Weil pairing as the example of signature schemes based on Gap problem. Since short signature scheme is based on elliptic curve, our proposed signature scheme can be used in wireless PKI environment.

Dynamic Signature Verification System for the User Authentication Security (사용자 인증 보안을 위한 동적 서명인증시스템)

  • 김진환;조혁규;차의영
    • Proceedings of the IEEK Conference
    • /
    • 2002.06c
    • /
    • pp.131-134
    • /
    • 2002
  • As the increased use of computer, wired/wireless/mobile Internet, security in using Internet becomes a more important problem. Thus, biometric technology using physical and behavior characteristics of a person is hot issue. Many different types of biometric technologies of a person such as fingerprint, face, iris, vein, DNA, brain wave, palm, voice, dynamic signature, etc. had already been studied but remained unsuccessful because they do not meet social demands. However, recently many of these technologies have been actively revived and researchers have developed new products on various commercial fields. Dynamic signature verification technology is to verify the signer by calculating his writing manner, speed, angle, and the number of strokes, order, the down/up/movement of pen when the signer input his signature with an electronic pen for his authentication. Then signature verification system collects mentioned above various feature information and compares it with the original one and simultaneously analyzes to decide whether signature is forgery or true. The prospect of signature verification technology is very promising and its use will be wide spread in terms of economy, security, practicality, stability and convenience.

  • PDF

The undeniable digital multisignature scheme suitable for joint copyright protection on digital contents (온라인 디지털 콘텐츠 공동 저작권 보호에 적합한 부인봉쇄 디지털 다중서명 기법)

  • 윤성현;한군희
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2004.05a
    • /
    • pp.261-267
    • /
    • 2004
  • In undeniable digital signature scheme, the signature can not be verified without the signer's cooperation. The undeniable signature scheme can be used to computerize many applications which can not be done by a conventional digital signature scheme. In this study, we propose the undeniable digital multi-signature scheme which requires many signers and designated verifier. The multi-signature can be verified only in cooperation with all signers. The proposed scheme satisfies undeniable property and it is secure against active attacks such as modification and denial of the multi-signature by signers. We also discuss practical applications such as joint copyright protection on digital contents.

  • PDF

Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme

  • Li, Jiguo;Huang, Xinyi;Mu, Yi;Wu, Wei
    • Journal of Communications and Networks
    • /
    • v.10 no.1
    • /
    • pp.10-17
    • /
    • 2008
  • In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificateless public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

A Study on Effect of the Solar Elevation on the Ship IR Signature (태양고각 변화에 따른 함정 적외선신호에 관한 연구)

  • Kim, Yoon-Sik
    • Journal of Ocean Engineering and Technology
    • /
    • v.24 no.3
    • /
    • pp.38-45
    • /
    • 2010
  • A study on the infrared signature of a naval ship by the solar elevation was performed using the well known IR signature analysis software, ShipIR/NTCS. The contrast radiant intensity of a ship against the Eastern Sea background from sunrise to noon was investigated. Monthly averaged climate data for both January and July were applied to investigate the seasonal change in the signature. A study on the signature for different ship speeds was also carried out. Simulation results showed that the maximum signature in both wave-bands for a sea-level observer occurred at around 25~35 degrees of solar elevation and was highly dependent on the ship geometry rather than the solar irradiance.