• Title/Summary/Keyword: Signature

Search Result 2,086, Processing Time 0.025 seconds

A study on RDM algorithm for document image and application to digital signature (문서화상에 대한 RDM 합성 알고리즘 및 디지틀 서명에의 응용)

  • 박일남;이대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.21 no.12
    • /
    • pp.3056-3068
    • /
    • 1996
  • This papre presents the RDM algorithm for composition of bit. After this, we propose a digital signature scheme for facsimile document using RDM algorithm. We modify the even-odd feature in distance of changing pel between coding line and multiple reference line which have been scanned before, and run-length in coding line. The time to take in signature is reduced by spreading of signature. Non-repudiation in origin, the 3rd condition of digital signature is realized by proposed digital signature scheme. The transmitter embeds the signature secretly and tensfers it, and the receiver makes a check of any forgery on the signature and the document. This scheme is compatible with the ITU-T.4(G3 or G4 facsimile standard). The total amount of data transmitted and the quality of image are about the same to that of the original document, thus a third party does not notics signature embeded on the document.

  • PDF

User Signature Protection Model for Different Cloud Areas (이질적인 클라우드 환경에 적합한 사용자 서명 보호 모델)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of the Korea Convergence Society
    • /
    • v.10 no.12
    • /
    • pp.23-28
    • /
    • 2019
  • Cloud services are services developed to serve a wider variety of users in different fields. However, although cloud services are designed to reflect the needs of different users, a variety of security damages resulting from them are increasing and technologies are needed to address them. This paper proposes a user signature management model that prevents third parties from exploiting the user's signature in a heterogeneous cloud The proposed model strengthens the functionality of the intermediate devices that make up the hierarchical cloud while also managing the signature information of the partitioned user. As a result of the performance assessment, the proposed model not only distributed user signature management, but also improved efficiency by 8.5% on average because intermediate devices distributed user signature processing, and reduced the user's signature latency by 13.3% on average when performing user authentication processing. On average, the overhead generated by intermediate devices processing a user's signature was 10.1 percent lower than that of conventional techniques.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

Automatic Payload Signature Update System for Classification of Recent Network Applications (최신 네트워크 응용 분류를 위한 자동화 페이로드 시그니쳐 업데이트 시스템)

  • Shim, Kyu-Seok;Goo, Young-Hoon;Lee, Sung-Ho;Sija, Baraka D.;Kim, Myung-Sup
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.1
    • /
    • pp.98-107
    • /
    • 2017
  • In these days, the increase of applications that highly use network resources has revealed the limitations of the current research phase from the traffic classification for network management. Various researches have been conducted to solutions for such limitations. The representative study is automatic finding of the common pattern of traffic. However, since the study of automatic signature generation is a semi-automatic system, users should collect the traffic. Therefore, these limitations cause problems in the traffic collection step leading to untrusted accuracy of the signature verification process because it does not contain any of the generated signature. In this paper, we propose an automated traffic collection, signature management, signature generation and signature verification process to overcome the limitations of the automatic signature update system. By applying the proposed method in the campus network, actual traffic signatures maintained the completeness with no false-positive.

Online Signature Verification Method using General Handwriting Data and 1-class SVM (일반 필기 데이터와 단일 클래스 SVM을 이용한 온라인 서명 검증 기법)

  • Choi, Hun;Heo, Gyeongyong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.11
    • /
    • pp.1435-1441
    • /
    • 2018
  • Online signature verification is one of the simple and efficient methods of identity verification and has less resistance than other biometric technologies. To handle signature verification as a classification problem, it is necessary to gather forgery signatures, which is not easy in most practical applications. It is not easy to obtain a large number of genuine signatures either. In this paper, one class SVM is used to tackle the forgery signature problem and someone else's signatures are used as general handwriting data to solve the genuine signature problem. Someone else's signature does not share shape-based features with the signature to be verified, but it contains the general characteristics of a signature and useful in verification. Verification rate can be improved by using the general handwriting data, which can be confirmed through the experimental results.

A Conformance Testing Method and its Implementation for XML Signature Products (XML전자서명 제품의 표준적합성 시험 방법 및 구현)

  • 김지현;이광수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.3-11
    • /
    • 2004
  • The XML has been becoming a basis of the related application and industry standards with proliferation of electronic transactions on the web, and the standardization on XML Signature, which can be applied to the digital contents including XML objects from one or more sources, is in the progress through a joint effort of W3C(World Wide Web Consortium) and IETF(Internet Engineering Task Force). Along with this trend, the development of products implementing XML Signature has been growing, and the XML Signature products are required to implement the relevant standards correctly to guarantee the interoperability among different XML Signature products. In this paper, we propose a conformance testing method for testing the XML Signature products, which includes a testing procedure and test cases. The test cases were obtained through analysis of XML Signature standards. Finally we describe the design and uses of our XML Signature conformance testing tools which implements our testing method.

Design of Proxy Registration Protocols for Stock Trading System (증권거래시스템에 적합한 위임등록프로토콜의 설계)

  • 이용준;박세준;오해석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.13-23
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for Protecting from the forgeability or misuse is necessary. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

A Technique for On-line Automatic Signature Verification based on a Structural Representation (필기의 구조적 표현에 의한 온라인 자동 서명 검증 기법)

  • Kim, Seong-Hoon;Jang, Mun-Ik;Kim, Jai-Hie
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.11
    • /
    • pp.2884-2896
    • /
    • 1998
  • For on-line signature verification, the local shape of a signature is an important information. The current approaches, in which signatures are represented into a function of time or a feature vector without regarding of local shape, have not used the various features of local shapes, for example, local variation of a signer, local complexity of signature or local difficulty of forger, and etc. In this paper, we propose a new technique for on-line signature verification based on a structural signature representation so as to analyze local shape and to make a selection of important local parts in matching process. That is. based on a structural representation of signature, a technique of important of local weighting and personalized decision threshold is newly introduced and its experimental results under different conditions are compared.

  • PDF

Identity-Based Ring Signature Schemes for Multiple Domains

  • Ki, JuHee;Hwang, Jung Yeon;Lee, Dong Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.10
    • /
    • pp.2692-2707
    • /
    • 2012
  • A separable identity-based ring signature scheme has been constructed as a fundamental cryptographic primitive for protecting user privacy. Using the separability property, ring members can be selected from arbitrary domains, thereby, giving a signer a wide range of ways to control privacy. In this paper we propose a generic method to construct efficient identity-based ring signature schemes with various levels of separability. We first describe a method to efficiently construct an identity-based ring signature scheme for a single domain, in which a signer can select ring identities by choosing from identities defined only for the domain. Next, we present a generic method for linking ring signatures constructed for a single domain. Using this method, an identity-based ring signature scheme with a compact structure, supporting multiple arbitrary domains can be designed. We show that our method outperforms the best known schemes in terms of signature size and computational costs, and that the security model based on the separability of identity-based ring signatures, presented in this paper, is highly refined and effective by demonstrating the security of all of the proposed schemes, using a model with random oracles.

Secure Convertible Undeniable Signature Scheme Using Extended Euclidean Algorithm without Random Oracles

  • Horng, Shi-Jinn;Tzeng, Shiang-Feng;Fan, Pingzhi;Wang, Xian;Li, Tianrui;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1512-1532
    • /
    • 2013
  • A convertible undeniable signature requires a verifier to interact with the signer to verify a signature and furthermore allows the signer to convert a valid one to publicly verifiable signature. In 2007, Yuen et al. proposed a convertible undeniable signature without random oracles in pairings. However, it is recently shown that Yuen et al.'s scheme is not invisible for the standard definition of invisibility. In this paper, we propose a new improvement by using extended Euclidean algorithm that can overcome the visibility attack. The proposed scheme has been evaluated based on computation and communication complexities and the performance comparisons of Yuen et al.'s scheme and various convertible undeniable signature schemes are provided. Moreover, it has been observed that the proposed algorithm reduces the computation and communication times significantly.